Analysis

  • max time kernel
    322s
  • max time network
    347s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09/03/2025, 16:35

Errors

Reason
Machine shutdown

General

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (674) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file 6 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 9 IoCs
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 6 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/os2mhow9buielo8/IODBP123.rar/file
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe7d453cb8,0x7ffe7d453cc8,0x7ffe7d453cd8
      2⤵
        PID:3728
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
        2⤵
          PID:3380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
          2⤵
          • Downloads MZ/PE file
          • Suspicious behavior: EnumeratesProcesses
          PID:5096
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
          2⤵
            PID:5116
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:3704
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:876
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1668
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                2⤵
                  PID:1972
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                  2⤵
                    PID:832
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                    2⤵
                      PID:2796
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3872 /prefetch:8
                      2⤵
                        PID:4364
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3872 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:576
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:1
                        2⤵
                          PID:400
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:1
                          2⤵
                            PID:1864
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                            2⤵
                              PID:4660
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                              2⤵
                                PID:2300
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:1
                                2⤵
                                  PID:4904
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                  2⤵
                                    PID:2640
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                    2⤵
                                      PID:1232
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                      2⤵
                                        PID:3860
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2960 /prefetch:1
                                        2⤵
                                          PID:1568
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                          2⤵
                                            PID:2300
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                            2⤵
                                              PID:3716
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 /prefetch:8
                                              2⤵
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4836
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                              2⤵
                                                PID:5028
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:1
                                                2⤵
                                                  PID:3116
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                  2⤵
                                                    PID:2080
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                                                    2⤵
                                                      PID:4776
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7300 /prefetch:8
                                                      2⤵
                                                        PID:3964
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7344 /prefetch:8
                                                        2⤵
                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                        • NTFS ADS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2656
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:1
                                                        2⤵
                                                          PID:1540
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                                                          2⤵
                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                          • NTFS ADS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1772
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7288 /prefetch:8
                                                          2⤵
                                                            PID:852
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7080 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3040
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:1
                                                            2⤵
                                                              PID:1016
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 /prefetch:8
                                                              2⤵
                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:908
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7096 /prefetch:8
                                                              2⤵
                                                                PID:2272
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                                                2⤵
                                                                  PID:2216
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7292 /prefetch:8
                                                                  2⤵
                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                  • NTFS ADS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4312
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6756 /prefetch:8
                                                                  2⤵
                                                                    PID:1468
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1
                                                                    2⤵
                                                                      PID:3964
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3708 /prefetch:8
                                                                      2⤵
                                                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                      • NTFS ADS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4860
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5376 /prefetch:8
                                                                      2⤵
                                                                        PID:3344
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7596 /prefetch:1
                                                                        2⤵
                                                                          PID:5012
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7844 /prefetch:1
                                                                          2⤵
                                                                            PID:3472
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6344
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 /prefetch:8
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                            • NTFS ADS
                                                                            PID:6556
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7240 /prefetch:8
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6620
                                                                          • C:\Users\Admin\Downloads\Gas.exe
                                                                            "C:\Users\Admin\Downloads\Gas.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:6924
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:7844
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:8136
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:8152
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:8396
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:8448
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:8820
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:8836
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2504 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:23740
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6904 /prefetch:8
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • NTFS ADS
                                                                            PID:24420
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:13668
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,16120025407074662436,9646347141291737789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2988 /prefetch:1
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:32848
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:3664
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:672
                                                                            • C:\Windows\System32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              1⤵
                                                                                PID:2148
                                                                              • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                                "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3912
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1228
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:4316
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3912 -ip 3912
                                                                                1⤵
                                                                                  PID:2288
                                                                                • C:\Users\Admin\Downloads\butterflyondesktop.exe
                                                                                  "C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:340
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DGOD4.tmp\butterflyondesktop.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DGOD4.tmp\butterflyondesktop.tmp" /SL5="$202EA,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4896
                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe
                                                                                      "C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:564
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html
                                                                                      3⤵
                                                                                        PID:3004
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffe7d453cb8,0x7ffe7d453cc8,0x7ffe7d453cd8
                                                                                          4⤵
                                                                                            PID:1624
                                                                                    • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                                                      "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2116
                                                                                    • C:\Users\Admin\Downloads\NJRat.exe
                                                                                      "C:\Users\Admin\Downloads\NJRat.exe"
                                                                                      1⤵
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1588
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\Downloads\NJRat.exe" "NJRat.exe" ENABLE
                                                                                        2⤵
                                                                                        • Modifies Windows Firewall
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1640
                                                                                    • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                      "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                      1⤵
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Drops desktop.ini file(s)
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Program Files directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4236
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe"
                                                                                        2⤵
                                                                                          PID:4300
                                                                                          • C:\Windows\system32\mode.com
                                                                                            mode con cp select=1251
                                                                                            3⤵
                                                                                              PID:19316
                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                              vssadmin delete shadows /all /quiet
                                                                                              3⤵
                                                                                              • Interacts with shadow copies
                                                                                              PID:31144
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe"
                                                                                            2⤵
                                                                                              PID:5532
                                                                                              • C:\Windows\system32\mode.com
                                                                                                mode con cp select=1251
                                                                                                3⤵
                                                                                                  PID:6016
                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                  3⤵
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:6244
                                                                                              • C:\Windows\System32\mshta.exe
                                                                                                "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                2⤵
                                                                                                  PID:5876
                                                                                                • C:\Windows\System32\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                  2⤵
                                                                                                    PID:5940
                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                  1⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5896
                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                                                                  1⤵
                                                                                                    PID:7448
                                                                                                  • C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\vc_redist.x86.exe
                                                                                                    "C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\vc_redist.x86.exe"
                                                                                                    1⤵
                                                                                                      PID:23580
                                                                                                      • C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\vc_redist.x86.exe
                                                                                                        "C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\vc_redist.x86.exe" -burn.unelevated BurnPipe.{F2909024-55E8-4BEE-ACB9-C0EAB604B6B3} {36BC1162-5138-4BAD-B4EC-F8140271A8CC} 23580
                                                                                                        2⤵
                                                                                                          PID:23656
                                                                                                      • C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe
                                                                                                        "C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"
                                                                                                        1⤵
                                                                                                          PID:10460
                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                          "LogonUI.exe" /flags:0x4 /state0:0xa39dd055 /state1:0x41c64e6d
                                                                                                          1⤵
                                                                                                            PID:35436

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                            MD5

                                                                                                            81aab57e0ef37ddff02d0106ced6b91e

                                                                                                            SHA1

                                                                                                            6e3895b350ef1545902bd23e7162dfce4c64e029

                                                                                                            SHA256

                                                                                                            a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287

                                                                                                            SHA512

                                                                                                            a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717

                                                                                                          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-93644D48.[[email protected]].ncov

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                            MD5

                                                                                                            4d182f8cb43080b68803269fd88cd38e

                                                                                                            SHA1

                                                                                                            55a8f31844e4d8fb5a88f12b4e50b24285553a24

                                                                                                            SHA256

                                                                                                            3e8b703b6b982580034f52125deec760a168decbca68b5068e6134ef52c2ab2f

                                                                                                            SHA512

                                                                                                            48379cd8ae3ba2e887cdbd48b1d936cbc7c1b55e3f9c4c5971bcc168b4767c532be7999bb3d7e054e6909623cc16e46f2cec95d7cad8a4bbd106157bff7aa33c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            aceef780c08301cd5b23ae05d0987aca

                                                                                                            SHA1

                                                                                                            d7dacb2528c70e3340a836da7666fcffd6f2a17b

                                                                                                            SHA256

                                                                                                            257d92d753dd7de9a01fb0c77c63f8c3ed01ea6d7c14d8c5e1fb2db50e0077aa

                                                                                                            SHA512

                                                                                                            95943d8b8db3450627559344429cb82c09fa2a61b35721f400a26378bafdb1d3243d52c7eecd3c2c355373de7f48d0bf290987e7064d80b9fa689f17475ae729

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            e826770e88318fe8f2db3f380cc22916

                                                                                                            SHA1

                                                                                                            d4ebc1b80456022971bcbe046fbc95b821592eca

                                                                                                            SHA256

                                                                                                            39b58b21a085a32ab8c05a900f7865051b785bc0cf2b499a1cc8e26adc34165a

                                                                                                            SHA512

                                                                                                            c8f2f24e216db852c957bea9d5d3961b15d7274b02e72534ae496bbae0149c682155a6a24a0b74bdbda62374050e71e897d8010aeefd4c13d1290327b30708b4

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                            Filesize

                                                                                                            49KB

                                                                                                            MD5

                                                                                                            3ebd26b041ab70d9a44c9d7824d02ec5

                                                                                                            SHA1

                                                                                                            70319ed70eab4bbdaf1e8fea8798bc15683ba238

                                                                                                            SHA256

                                                                                                            4cf82ad8e10a37a1bb1d4c3c6b75bc01d7fef4c04f4c6f6b63d490091bf0c6c7

                                                                                                            SHA512

                                                                                                            541e3ef66cb5002d03eb8fb5ff4bddf134b1814135764913354b23389027426577947b31ad8a4fc1cb857fcb345192f4080204270b2057359ba11bd864e4d206

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                                                            Filesize

                                                                                                            62KB

                                                                                                            MD5

                                                                                                            c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                            SHA1

                                                                                                            0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                            SHA256

                                                                                                            df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                            SHA512

                                                                                                            af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                            Filesize

                                                                                                            67KB

                                                                                                            MD5

                                                                                                            cc63ec5f8962041727f3a20d6a278329

                                                                                                            SHA1

                                                                                                            6cbeee84f8f648f6c2484e8934b189ba76eaeb81

                                                                                                            SHA256

                                                                                                            89a4d1b2e007ac49fc9677d797266268cd031f99aa0766ca2450bff84ac227d1

                                                                                                            SHA512

                                                                                                            107cf3499a6cf9cdcbfa3ef4c6b4f2cda2472be116f8efa51ff403c624e8001d254be52de7834b2a6ab9f4bcc1a3b19adc0bba8c496e505abbca371ef6c8f877

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                            Filesize

                                                                                                            26KB

                                                                                                            MD5

                                                                                                            1fdc7d5f60f441782b608e81738dbef2

                                                                                                            SHA1

                                                                                                            74f699940fb527aee9bf21e8d6172b769c549ff4

                                                                                                            SHA256

                                                                                                            a1538cf05238cc6c7b0ec08ccda41ca1326209b03f3942dfc49194d79942c738

                                                                                                            SHA512

                                                                                                            7e481bba26d4662c714b714a78e5a002f43803d50637983650b1827237dd7ca0d773fa1b8b016092424d1f7910e753993a8f04fa81d791f98425f0c5cd5c79da

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                            Filesize

                                                                                                            21KB

                                                                                                            MD5

                                                                                                            1401e9fee77d1f2ac68382f3e92290d0

                                                                                                            SHA1

                                                                                                            3016320f4984fc3bea3b64f56900478a7eaecc53

                                                                                                            SHA256

                                                                                                            1681cf800cad8c704acc3eba63766b2bc724de769092153121f73a34c61f6564

                                                                                                            SHA512

                                                                                                            a4138eb2b7c6f777dc6b65294a1087501ea4f7ddc082c5455f5998fbee4bc16e28e4d11d0663011cb5889077b2557810a421d6569ab1b796fc94e0e2cd4193d3

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000043

                                                                                                            Filesize

                                                                                                            21KB

                                                                                                            MD5

                                                                                                            8e01662903be9168b6c368070e422741

                                                                                                            SHA1

                                                                                                            52d65becbc262c5599e90c3b50d5a0d0ce5de848

                                                                                                            SHA256

                                                                                                            ed502facbeb0931f103750cd14ac1eeef4d255ae7e84d95579f710a0564e017a

                                                                                                            SHA512

                                                                                                            42b810c5f1264f7f7937e4301ebd69d3fd05cd8a6f87883b054df28e7430966c033bab6eaee261a09fb8908d724ca2ff79ca10d9a51bd67bd26814f68bcbdb76

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000044

                                                                                                            Filesize

                                                                                                            38KB

                                                                                                            MD5

                                                                                                            adf2df4a8072227a229a3f8cf81dc9df

                                                                                                            SHA1

                                                                                                            48b588df27e0a83fa3c56d97d68700170a58bd36

                                                                                                            SHA256

                                                                                                            2fd56ac4d62fec83843c83054e5548834a19001c077cdb224901237f2e2c0e4c

                                                                                                            SHA512

                                                                                                            d18ffc9a41157ea96014a503640b3a2a3931f578293e88cc05aa61c8223221d948c05637875d8e3ee5847b6a99341ea22b6a1aee67c170e27bde5e154cf1b9ca

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000045

                                                                                                            Filesize

                                                                                                            26KB

                                                                                                            MD5

                                                                                                            398c110293d50515b14f6794507f6214

                                                                                                            SHA1

                                                                                                            4b1ef486ca6946848cb4bf90a3269eb3ee9c53bc

                                                                                                            SHA256

                                                                                                            04d4526dc9caa8dd4ad4b0711e929a91a3b6c07bf4a3d814e0fafeb00acc9715

                                                                                                            SHA512

                                                                                                            1b0f7eb26d720fbb28772915aa5318a1103d55d167bec169e62b25aa4ff59610558cf2f3947539886255f0fa919349b082158627dd87f68a81abac64ba038f5d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000046

                                                                                                            Filesize

                                                                                                            45KB

                                                                                                            MD5

                                                                                                            ea776124f8557fb1a52290cbb30b8476

                                                                                                            SHA1

                                                                                                            2e47297940114667f5dd3bd6e084dad7723eb1ab

                                                                                                            SHA256

                                                                                                            342b7f8773261fd3d2069bf3b087731366bd01c908ff51d315446da2dc0104b3

                                                                                                            SHA512

                                                                                                            7ed1fa32ffa6a5d228264b44c03ca2e0ee3bab579be86595c11d40c0f9f7736ae399ab4e6e6aaed78b02367e2b9392c8809ad30ca753f546606c923cf45b402e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000047

                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            a565ccff6135e8e99abe4ad671f4d3d6

                                                                                                            SHA1

                                                                                                            f79a78a29fbcc81bfae7ce0a46004af6ed392225

                                                                                                            SHA256

                                                                                                            a17516d251532620c2fd884c19b136eb3f5510d1bf8b5f51e1b3a90930eb1a63

                                                                                                            SHA512

                                                                                                            e1768c90e74c37425abc324b1901471636ac011d7d1a6dc8e56098d2284c7bf463143116bb95389f591917b68f8375cfb1ce61ba3c1de36a5794051e89a692d8

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048

                                                                                                            Filesize

                                                                                                            18KB

                                                                                                            MD5

                                                                                                            217be7c2c2b94d492f2727a84a76a6cf

                                                                                                            SHA1

                                                                                                            10fd73eb330361e134f3f2c47ba0680e36c243c5

                                                                                                            SHA256

                                                                                                            b1641bab948ab5db030ec878e3aa76a0a94fd3a03b67f8e4ac7c53f8f4209df0

                                                                                                            SHA512

                                                                                                            b08ea76e5b6c4c32e081ca84f46dc1b748c33c1830c2ba11cfeb2932a9d43fbb48c4006da53f5aac264768a9eb32a408f49b8b83932d6c8694d44a1464210158

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000049

                                                                                                            Filesize

                                                                                                            55KB

                                                                                                            MD5

                                                                                                            92e42e747b8ca4fc0482f2d337598e72

                                                                                                            SHA1

                                                                                                            671d883f0ea3ead2f8951dc915dacea6ec7b7feb

                                                                                                            SHA256

                                                                                                            18f8f1914e86317d047fd704432fa4d293c2e93aec821d54efdd9a0d8b639733

                                                                                                            SHA512

                                                                                                            d544fbc039213b3aa6ed40072ce7ccd6e84701dca7a5d0b74dc5a6bfb847063996dfea1915a089f2188f3f68b35b75d83d77856fa3a3b56b7fc661fc49126627

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004a

                                                                                                            Filesize

                                                                                                            18KB

                                                                                                            MD5

                                                                                                            8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                            SHA1

                                                                                                            dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                            SHA256

                                                                                                            ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                            SHA512

                                                                                                            203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004b

                                                                                                            Filesize

                                                                                                            16KB

                                                                                                            MD5

                                                                                                            dde035d148d344c412bd7ba8016cf9c6

                                                                                                            SHA1

                                                                                                            fb923138d1cde1f7876d03ca9d30d1accbcf6f34

                                                                                                            SHA256

                                                                                                            bcff459088f46809fba3c1d46ee97b79675c44f589293d1d661192cf41c05da9

                                                                                                            SHA512

                                                                                                            87843b8eb37be13e746eb05583441cb4a6e16c3d199788c457672e29fdadc501fc25245095b73cf7712e611f5ff40b37e27fca5ec3fa9eb26d94c546af8b2bc0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c

                                                                                                            Filesize

                                                                                                            87KB

                                                                                                            MD5

                                                                                                            65b0f915e780d51aa0bca6313a034f32

                                                                                                            SHA1

                                                                                                            3dd3659cfd5d3fe3adc95e447a0d23c214a3f580

                                                                                                            SHA256

                                                                                                            27f0d8282b7347ae6cd6d5a980d70020b68cace0fbe53ad32048f314a86d4f16

                                                                                                            SHA512

                                                                                                            e5af841fd4266710d181a114a10585428c1572eb0cd4538be765f9f76019a1f3ea20e594a7ee384d219a30a1d958c482f5b1920551235941eec1bcacd01e4b6f

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004d

                                                                                                            Filesize

                                                                                                            59KB

                                                                                                            MD5

                                                                                                            677b60e336250eeada06d8327fc60579

                                                                                                            SHA1

                                                                                                            42dfd2a0ce32ab65e7451f49fbca24a197678b5e

                                                                                                            SHA256

                                                                                                            236fb6e6ac21ee7db3076e54681bf23d9c9ce9b9131af61e946cdb05f9ed208b

                                                                                                            SHA512

                                                                                                            61a7cfc0e6ae0b9e98bcb6af4eeb3e3c43226260fc0b9e1c48d9197c9f0f09e3eab908f08763da99ab91549859f9ff26e06bcfe941e52337dac3f4246e26b8ae

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004e

                                                                                                            Filesize

                                                                                                            109KB

                                                                                                            MD5

                                                                                                            c4ea54408ec0f9e4fa1b5088be611555

                                                                                                            SHA1

                                                                                                            c4f43c099d8704d576f41c1a8768d2d9f8b5b540

                                                                                                            SHA256

                                                                                                            4419ca856acab73856ca62b85eb2a0ac121f40d941b95e88f77d896714b4b2ea

                                                                                                            SHA512

                                                                                                            1f0c6cdf5037020ded233fdb1796b06ee61e84d4a8100d4d5a11e0be7b7825b6b1dd930895152d50c8da2243582e4313335f0b3fbcdafd627c0e2bdf5907d85b

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004f

                                                                                                            Filesize

                                                                                                            16KB

                                                                                                            MD5

                                                                                                            58795165fd616e7533d2fee408040605

                                                                                                            SHA1

                                                                                                            577e9fb5de2152fec8f871064351a45c5333f10e

                                                                                                            SHA256

                                                                                                            e6f9e1b930326284938dc4e85d6fdb37e394f98e269405b9d0caa96b214de26e

                                                                                                            SHA512

                                                                                                            b97d15c2c5ceee748a724f60568438edf1e9d1d3857e5ca233921ec92686295a3f48d2c908ff5572f970b7203ea386cf30c69afe9b5e2f10825879cd0d06f5f6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            4db60d3a8280391b2c3f45d4f981111c

                                                                                                            SHA1

                                                                                                            9c42e068a7b81ac9e9f47b134bc2501c17b198d0

                                                                                                            SHA256

                                                                                                            bd063262d04672bffe97f92497a89a5e1c4f95720967e5668775e9eb7a954d81

                                                                                                            SHA512

                                                                                                            9cbadf0ddf0540f876be1def2d4cbfdc670abdeeee6cff6a1a740fa634986032bb77fabfcb575b72aee59d98257077916bf91830ab16d452a25d22fe63a077b1

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            a757b3236d319b9b87d5d87727cf3e12

                                                                                                            SHA1

                                                                                                            5c1a8e4e9e7b98b08d257fcf84868e1f9fa0af3a

                                                                                                            SHA256

                                                                                                            f22bc5c389ff843de4ebcd6b5b09c3264ce8ab507012cf661e2d601918795260

                                                                                                            SHA512

                                                                                                            9d147fce6a5631779e05e464ca1b9cef917db6a08bc413d6a21ac725f08640ff096e9b5469b270e766b277978c93442f40e279e7a17af1d7e6eaf9b910edcdca

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                            Filesize

                                                                                                            360B

                                                                                                            MD5

                                                                                                            3f7fc48a809f82cc113eeda2e485d623

                                                                                                            SHA1

                                                                                                            23ec8eee90c421368858e435fc3592fc5becb814

                                                                                                            SHA256

                                                                                                            fb32969bcc514734a86b69601d746c9508bffac6f9276b11ac1275e7bc2a6db5

                                                                                                            SHA512

                                                                                                            25f9bfa0aafe96b76c4aa7f0f1d1307b226ca838e36b1d032ad8a9fffed95f060194d454d2d2bb8ccb384af1cb35a81d36e30227097d5e135297baaeca7fb77e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            d21ff5b7e31b5a6b2803014a02d25865

                                                                                                            SHA1

                                                                                                            c38434866f418ecf858c71105ddb312278cbe116

                                                                                                            SHA256

                                                                                                            237a09eea186e094171ddc6ca36c5ee4219f3e31d848a108e90cb5bc39ef8d40

                                                                                                            SHA512

                                                                                                            79d6ef6d626d365e8a2be1443de2732066ef3e7638d2eaadab93bc185ba4a127aac41c08871be25b593f8de9620835b2b6a94baf1e168409e3dd0d498ab668b0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            3855415e2c8dfc5bb81f1ec31dcb69b7

                                                                                                            SHA1

                                                                                                            8e836004271d9eeb15732b3edb3bff035ad95fcb

                                                                                                            SHA256

                                                                                                            67a0aa54546bcd30cc8b1d12df48780a347f5f3eab2c5b860bdd60b86d98c732

                                                                                                            SHA512

                                                                                                            744317baeedea1832762933a8c7e54865cea18821cafa3547239e11cc01d9c88a5b97840c4ad0eec9363c773c13a40011a64327cfe302ee1067831a005e63365

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            e0955f727251819654f2c55b1712ccf9

                                                                                                            SHA1

                                                                                                            5a4068b1f07d868e99691503ca95f41dcead72ab

                                                                                                            SHA256

                                                                                                            11146e046405267ff9f2f85d4cf3d3d68bb3ce17c4f82bc78fa7e9b973feee4b

                                                                                                            SHA512

                                                                                                            331a7629f54fd71a5814132082e3735e93f9330155e4c0c34a73b969e082c0fd3b00c90a546e2533633de362f77f59efe4d52201272fa64e7993d99514e31dfe

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5be2db.TMP

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            c3e1261d1046b5f843c0751d1ff2d228

                                                                                                            SHA1

                                                                                                            fd50188a570d6780f46aaf3d1c87c549b50ea601

                                                                                                            SHA256

                                                                                                            9c97d06dc840b782cb1fd010290445d59561f1683ed1840e47a4e5d9319ab2e6

                                                                                                            SHA512

                                                                                                            b3900d9ae34cdb19ec1c88753af69ec428fed2de8255a4dc7bd69f06f9d7630f0efb5c501eabb9b3ffa68110a60b04c7a919fb08503cdb601180d8390c3c597a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            a8fef8ae574631b6f184203780dfe38c

                                                                                                            SHA1

                                                                                                            bc35e7e854c72ce77c4476beec780d4548116b8b

                                                                                                            SHA256

                                                                                                            59f4471f63ad71e2085645c6785fb3688a03076e20b0bfec65f01ae834a10c48

                                                                                                            SHA512

                                                                                                            af82b4580a2cff3e5e2e842e584a35005c6778a377b21013436298c213c6703f7e036a2768e9ee98b731c9ffcd61167d478c16ce3e1473c2c0fa42dde1feae8c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            5KB

                                                                                                            MD5

                                                                                                            15a1a177e88266d715dbc92b1e101366

                                                                                                            SHA1

                                                                                                            97ed6af3db5991f7aa4a7774b6b5a1d02b77fa51

                                                                                                            SHA256

                                                                                                            db375a63c310c5e8a6a435c4bdcad4c97d470772e3f5676a3300bcda76ba869e

                                                                                                            SHA512

                                                                                                            7d7399396343bbf43004121eabf6341357043b23f5caa61364081e467eef44f4283d4bbe464597905d62e1ef160ccc481516743a2daa366daf37c188fec637dc

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                            MD5

                                                                                                            000a8ad0d0ac15d4f4862703be864ad6

                                                                                                            SHA1

                                                                                                            a2c0ac85c93965a69fead9711ad2472d4104f00e

                                                                                                            SHA256

                                                                                                            37c738ac507fc8a5c2127ead33e095d0a950eaa98cfab1ab6228080d5c29039f

                                                                                                            SHA512

                                                                                                            91bd49f30d35e9206833a044ff369810ff98d9c7914f45d8824fe724e1d478fb47c5ed9a9187228f353174bdf70ab6d6f0a20593939b4c5d6fd83fc07f35e98c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            d9c455529ba3e0ba5cb26494f3ef91ee

                                                                                                            SHA1

                                                                                                            d10e7d1bbae6ca7c9591fc7f60b769b2fd9323a4

                                                                                                            SHA256

                                                                                                            c600dcb69577f4032f38f12fdb6338ab06c836c66d7e851a56abeff83f9722e5

                                                                                                            SHA512

                                                                                                            549b8d792fdc29967e35e593ac9e004023c3bb36fd3cdf2f61b869ff2f8e708dd90d7da1ee4b89ca7e159739af45a267a2f18e58573aa5af8aabd575dc013402

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            e9874a8a00eb9142454f57a794bdc7fb

                                                                                                            SHA1

                                                                                                            e58f702fc8ee74d820c0bd37c9659b336f01d837

                                                                                                            SHA256

                                                                                                            22b78a7c462ad580a4b5c061bd7719912472e9942fd36e60ec295c8acd65efdc

                                                                                                            SHA512

                                                                                                            8a141ff74bfb827c53406149568f66b0f0ed767f10cc36798b7dc3cf67ff32d1f1c2abf0abb409c1614b7391b887191aa8a131cb475a2fd8923ae2a95f008c5b

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            594a37abb4bc51e31819eb4ae912fd9a

                                                                                                            SHA1

                                                                                                            d55490d53061ee088a3da0821f7bffe8ac3f8c3e

                                                                                                            SHA256

                                                                                                            264a3c56665148b58bfd51fcd75e3160034c583ccf4e81a6ab146f5ee6e052d1

                                                                                                            SHA512

                                                                                                            437f78f2c9cd6527e359b2398a47714082f655d4770f546edb3b026f5c3eefaec8480d8c2829fce2f7f8be378678b5d65c8540ccbf59f3e1115933c08263c68d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            64256e02fe885cd4c243540391626ee7

                                                                                                            SHA1

                                                                                                            4e17291be6ed27eff03d21029e0fadebe568fde6

                                                                                                            SHA256

                                                                                                            479415d42c6a4498a83f8fc5f28729e9a2d45a8dc3c65bb667e4726b91a69e7b

                                                                                                            SHA512

                                                                                                            b2e1cf0c9fc35893391b504e05d8059fedc11fc56bd9444dfe2be9776c1e9c3828b84b664816f88ab2c65e114cd952217ec3a34ce32ee90fb457f58889f3a9af

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            8287c09c1e724cb5fbf42a776e1cd778

                                                                                                            SHA1

                                                                                                            7977cdb7e95df1da43661f766194e9bd20fb84cb

                                                                                                            SHA256

                                                                                                            31d16715053fd5ef07e0abd37c34b7cb4b0bf5e1edd12670b4b347541255af11

                                                                                                            SHA512

                                                                                                            37a674d1f1f05f3c829da273163713603daf58fe3ac6b4692b2a5a5ed275b7d5dd2f9259953f0cbd49647d685ebe5bc078d0ec60ad48c8f2527dfc7db6074f8c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            ff47f2511b2fae5ee477ce41da265b1a

                                                                                                            SHA1

                                                                                                            4b190a2fdd699fa78168b422cfc92f2033ac906f

                                                                                                            SHA256

                                                                                                            a666535e444944bafcea4dfe6ae42231586cda247e55467fc84335834da7a419

                                                                                                            SHA512

                                                                                                            ea926617d8faf501a0c5ffde03a940643794013abea7b86c963947e5cd70faef81d84c30930c1e0ab634d1e5f127880435b8e779c3bdeadbed466188343d77db

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            063ef2f5f386260b52beb33b0a97c306

                                                                                                            SHA1

                                                                                                            1b61b345dfd4324dfa5eb1c58b472dcd0a7e7c06

                                                                                                            SHA256

                                                                                                            4f47b8b584db7728891e8a43b2f57378a24b2f24caa8dab877d4e5a6bf00fd0b

                                                                                                            SHA512

                                                                                                            8d0ac597eebf3092e824bd1e7a906934eb0821a650b632eb451bc1ec4b0eae656a3c969ecc989f8c818300ccc11d3ef3ccb77d16dc524823baca2d1a4bee0951

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            6032de532a4f3d89282c703ede646853

                                                                                                            SHA1

                                                                                                            ba68b739d77762ebe11397846bc4413cec7080ae

                                                                                                            SHA256

                                                                                                            c3308b1eef8c4dc11b2b3e2755c499035938ee365f0bb4270855846285ff6d24

                                                                                                            SHA512

                                                                                                            4266160c7efdc89ff993a3af9b27db6cd21e322260af8c8a20f9817fb340b2b574969f2a6d8166b24548e8f4301b76583d2a608fa86f135fb25128a5089653ed

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            0315188c929b9e6dbcc4ecc424e27320

                                                                                                            SHA1

                                                                                                            0a3cbe5db10ad529bb9a8fcb0ed00dfc2d4421ab

                                                                                                            SHA256

                                                                                                            6dec8fa9a34d17819dd4915fadd6c5da35c7704e254519324edf8859ad4e25f4

                                                                                                            SHA512

                                                                                                            b4bd6d2088e4a6a87a9d3329403aed5ba2577db9848c927ba864eafe7226a0a6e6f7803c6f7280ea7b96b760a3910b8e197163f1e1cea5e26e19dde9400a19de

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            116caf002d179288511d70c4d449af6b

                                                                                                            SHA1

                                                                                                            dd948f5a19d0070746511b6e2b920acf7a5a0379

                                                                                                            SHA256

                                                                                                            22c5f0dd188ddf6ce99d7f3af11395a395b37f795a2ead750a5c3aa872f5e05a

                                                                                                            SHA512

                                                                                                            25807435c2891af47827e82d3d6cfe5d96329e4eb6c6e1b07683c9db80202e1810eec1133ab9116dc1225a6b7e8f9e0a76400c17745449c6e5ad19956107b3f2

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            18fa9c543b5a67f9037287a1138bb0d8

                                                                                                            SHA1

                                                                                                            4684cc841085fe30c3187b6877a0a938b8520220

                                                                                                            SHA256

                                                                                                            01dbd2ac5ecfa64516c7eb988738131baedc9b2da76ced70fcf275b7adee1555

                                                                                                            SHA512

                                                                                                            b7631fe5fb50fc2aeeb59f4b9296ee69babdaea4cf32b10cc1bc4756157cfa1f9333884032e147369f859b61924930adb8cdd119115c64ae4be1413b07a7a7ff

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            e6db9cf0b94827abe0e6d4d77f376b26

                                                                                                            SHA1

                                                                                                            92a4f6d65e2206df6463c78273634ec652f9d601

                                                                                                            SHA256

                                                                                                            23256cea20f1a4c2905c6532ec8cf05308a659b18f0d175a82820ab8078ec7d6

                                                                                                            SHA512

                                                                                                            3dd0d0b4e4d4579de49d5fa94e0baaf5a5031d04855befb9457bad21d27bb394ef136cdb9868043de5b015dd9ee8479e78f070b49a5f8498d6865d007ce5b609

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            d427fb8cea849beb9e71c0800b9f327a

                                                                                                            SHA1

                                                                                                            81f073faafc0da8981508f3d0190fb430b6aff84

                                                                                                            SHA256

                                                                                                            835eb1714880a9d111f27dca56c344a68c49fef47134099ef242a6a1973543c7

                                                                                                            SHA512

                                                                                                            f44f4d7a83c7e245ded006d5a787948e5c693a373bc78f145b02394651e0d1cf0eb4efa7ea2c6e3b068de0ada17a2668c23e4ec50ffd4480bde5a9530aca548d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            3dc98b953bd3ec22d846383179599da4

                                                                                                            SHA1

                                                                                                            14bde9d6a81271e8d28bbec19c854c952ec56e74

                                                                                                            SHA256

                                                                                                            3c38019375da66d995046a724d4c5c331099d3dd1f3a97ede317213f14604686

                                                                                                            SHA512

                                                                                                            cdab1e667aa702d82e30e89abdab42c148cb7a806fe68150ee63d190b5a0afc4683ce29a4c06c19a85d44c2933baf8bf6072d393614ab300055db4ee5bbe8c9c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            65b79c8ab19553a260ba04f157682b18

                                                                                                            SHA1

                                                                                                            d79fafc1885db353024498e2748d6873492db582

                                                                                                            SHA256

                                                                                                            852d9c3cd46c4640f8451025aa047a0ae34ca33e4701ea8d31e0ad0bd5e358dc

                                                                                                            SHA512

                                                                                                            d84b436bd3bd5bd8bc5346834f016a5e0eb4f9ebbb221834b6fd9d92e936cf817c286335f77cf9f9f3f7acffdfb8082c37476139bba50e7ca99f0dade39f8f56

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            38ca3841451c73e18caea54882ec9c3b

                                                                                                            SHA1

                                                                                                            d52350b0ade46d3372162792e1f7a8fadc65fb66

                                                                                                            SHA256

                                                                                                            382c441575ff9371a3480651e932694db4be74cc20e0d6b8b06186b06111851e

                                                                                                            SHA512

                                                                                                            9102906df7a6cdf2d9f890882e85bb1b03e9d0c3bd19b3769fc75ca925dbc90e5a246b0addeeca67e6e1c338ee0ff7043d3235544574d53e5ebbe58de40a8bb0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            f292abd2b89962b8e7bb54ad63d5cd17

                                                                                                            SHA1

                                                                                                            47cdf9e26734144871af303de17f09c652dbfb8e

                                                                                                            SHA256

                                                                                                            9ce25be45482d9b072245622ae0e9834ec057c1532d074295e25d5d3ab3d8cec

                                                                                                            SHA512

                                                                                                            c7a78e32e722461ea7636ee25472088194c914b10c8b55318cfcbd77106a9002e5ab025869bfdc26166144d9650d937a55cd68b45011bf1e5eb78518f186d691

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            9c76eb88171599d03c3f99fef95cff94

                                                                                                            SHA1

                                                                                                            b48e860546ef363ca8f749a6d1ee14980f3be305

                                                                                                            SHA256

                                                                                                            4a6cc8f38126f08d26bc81377ceb299e3b8b26a03e7534848b6e3a0de0711c9a

                                                                                                            SHA512

                                                                                                            847d23306eff9784dc6034a06a7ed492fbf4955dab37344641852efe262e45b4a7d64fae906747aa5c65e5ba0902f50c6fbd7418975feb9e9394c84c7c9e49a7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            be71879c99637c5fe7446403ac42ae24

                                                                                                            SHA1

                                                                                                            15d9185a107b7934508fff56ed822d1aed4d7198

                                                                                                            SHA256

                                                                                                            d128b49d8c2c952ba606eb4be49c8b829463f05db6dd78da7e078e6d5c05ee04

                                                                                                            SHA512

                                                                                                            16370d8a9d3185f8254e235836005b5ab9994b71dd9bac626f952aca73fb323e8d0cf722efff1c2e2a568a8771c357f488605d25a7c3c3a429622a7eb13b7757

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            3c83110c2c07c825b3cd12d3c385a641

                                                                                                            SHA1

                                                                                                            20117a692b4e5837fa744b1944d9994520c8d870

                                                                                                            SHA256

                                                                                                            adf14970d368aabeb382c596c66ec20cf04fadf9c6901ae77688e87b1b0b1189

                                                                                                            SHA512

                                                                                                            0177f9114af6db6c698a2a73719505ccbf71f3c413e7aea7e882cd962c52fde34283b4760f1fc0472cd0531dcad47cc83bc9177bad508f8728c4b39871edd2bd

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            ac78bc093b278eb2cf50fe1a24b570e6

                                                                                                            SHA1

                                                                                                            e5c64bdd2c5fc9d33fe6b7ae93958df4790f6c09

                                                                                                            SHA256

                                                                                                            e089bd1f09ae4e5bf4ee19e23b214fef6afd4e0d7e33624247a9705d08bcdba9

                                                                                                            SHA512

                                                                                                            fe12dc5f7661dec9fac73f690df2d87b860ba965828ae5f0497d71c3d5d96df24971ac739b078f761e4d6a2d25927250d83e8c05d78a1ab9d726efd5bf46fb71

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581539.TMP

                                                                                                            Filesize

                                                                                                            538B

                                                                                                            MD5

                                                                                                            e5e9d9f4af732398da784f7448fb53cd

                                                                                                            SHA1

                                                                                                            d0e107c7b77d3eca966e01eb0f5bc7c9dbae9a12

                                                                                                            SHA256

                                                                                                            36f5f5a423578a14ec1d63142b7ebefb7715f83af0fea0675a999fc3900b7a6b

                                                                                                            SHA512

                                                                                                            65d97a16633989862570fd8f2debf21850ce64ea28a2a28067f02aa669d91588ff3da54e212ac896d5bd0d8c32b41f9827222e0a11c748fb96b130cf5f59241f

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5b29fa.TMP

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            0a5f4121f259b90efdb5a649fc24adba

                                                                                                            SHA1

                                                                                                            903b98fdf46a68e676433f1e27a685ccab1f4d23

                                                                                                            SHA256

                                                                                                            756abb184619d334516d490dbb45ae57d18e85370f5a9a9be09fb1356b5e2ae5

                                                                                                            SHA512

                                                                                                            ce0690940395bc0d3325fe16a2674e1d57b8414231aec0befeac71b3b12e57670aa73e8f571f043c92f6c924e6237d88d6b8b60b3c9c7dc2ea7667ca4005df7d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                            SHA1

                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                            SHA256

                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                            SHA512

                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                            SHA1

                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                            SHA256

                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                            SHA512

                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            ca36e2b2a3314ba1849343251f6d9387

                                                                                                            SHA1

                                                                                                            5529ea1c22825a7bf74438a571e50b4fe0a5a1cc

                                                                                                            SHA256

                                                                                                            fa8742825f387789d9a1846e88c5cbca374d6c68a926ffbbaa9684465a97aa08

                                                                                                            SHA512

                                                                                                            3625eb2ac50fe04b313969a1e99124e793edf9e3e83a254b9ace4962aeb55b73b32f0ff1ad371899245e19fbfb755403a08018ce3fb6af7e43ff2733e57d471e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            c106ccd5e83fbdb277aabcef5a328923

                                                                                                            SHA1

                                                                                                            614b173f54309087a1ba62cd90be359cd85de985

                                                                                                            SHA256

                                                                                                            850f7bb8112cec569c1053b47e4750b9507556e1b368efe6acac95447081fda2

                                                                                                            SHA512

                                                                                                            619bcd114bc3a72df849d7dac0cd72280fecaf9dbdc15d656f8e6763358fee2207c15ac51137c5ad49b1324e1086a9bab88e822514c3d40a7cea566cb8b90f97

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            581e5d98b2ab68c204cc837db06a1f75

                                                                                                            SHA1

                                                                                                            207724deadc7d5a25a30386b60b44945b4090b78

                                                                                                            SHA256

                                                                                                            39eca85adcd80ffe555d790e5d11e7898c71a8989a9203963ca7265190c45381

                                                                                                            SHA512

                                                                                                            9a75ec51d30513c756fc68b572cb85be97890351b107a404fe0d59ffb14e3e74f966d068f5044321d595aeba726b71cf3aeefd5dce4e8176d97812b04ebcaf6a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            7b74c690170901b0dbefb9c765e0f0ac

                                                                                                            SHA1

                                                                                                            8d0291a22bcc6bd120d513bba3d57e34d2f1aa4d

                                                                                                            SHA256

                                                                                                            5e5e4bcb59c73172726a3445eefc67a5b521cca381ff5d0648df0572e0adb854

                                                                                                            SHA512

                                                                                                            c1ce3e6708c7cf74197595226f3ac62d45d0afab0af1904653b94a70fbe31927a00be25d4d9c5580529b6726b794cf2fd5ab7d89057b96e3d68939ee8e2990e1

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            d8576d0a34c5f70b597b1b259d478442

                                                                                                            SHA1

                                                                                                            febd5e4ed5daca1012c576a30a0ccfebf606f67c

                                                                                                            SHA256

                                                                                                            b572d8f431fee620a0724c5881ca8f652643120598e299b1b5398ffb1c981e75

                                                                                                            SHA512

                                                                                                            d53ece7e3459f20e354b6da6a13e44cc6ce54bd3d161b0bce0d5ad94725ea72dd2c4c683e5366570dc8458e6150c36381a7fa02cef5734d1c57c315b0e4d5f31

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            21acda62fe9ac9e6a3efdcaf56303304

                                                                                                            SHA1

                                                                                                            a05de423b9e382d18726e78623ed403d151c3c3c

                                                                                                            SHA256

                                                                                                            f5b447a7a8ebedda3b486f504f8bf6c22033160d8e8de33f39925ee78702283c

                                                                                                            SHA512

                                                                                                            616a0169947686fc37bc5c0855e2a1e0ed78a97adbd10a83c9b83fe9af2b8110ffe4c3862f138920d538d2e0587b19b22fdbbcc4e4c8587b6ea53c105640a11c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DGOD4.tmp\butterflyondesktop.tmp

                                                                                                            Filesize

                                                                                                            688KB

                                                                                                            MD5

                                                                                                            c765336f0dcf4efdcc2101eed67cd30c

                                                                                                            SHA1

                                                                                                            fa0279f59738c5aa3b6b20106e109ccd77f895a7

                                                                                                            SHA256

                                                                                                            c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

                                                                                                            SHA512

                                                                                                            06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            d6bd210f227442b3362493d046cea233

                                                                                                            SHA1

                                                                                                            ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                            SHA256

                                                                                                            335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                            SHA512

                                                                                                            464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                          • C:\Users\Admin\Downloads\IODBP123.rar:Zone.Identifier

                                                                                                            Filesize

                                                                                                            26B

                                                                                                            MD5

                                                                                                            fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                            SHA1

                                                                                                            d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                            SHA256

                                                                                                            eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                            SHA512

                                                                                                            aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 194810.crdownload

                                                                                                            Filesize

                                                                                                            2.8MB

                                                                                                            MD5

                                                                                                            1535aa21451192109b86be9bcc7c4345

                                                                                                            SHA1

                                                                                                            1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                                                            SHA256

                                                                                                            4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                                                            SHA512

                                                                                                            1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 262672.crdownload

                                                                                                            Filesize

                                                                                                            31KB

                                                                                                            MD5

                                                                                                            29a37b6532a7acefa7580b826f23f6dd

                                                                                                            SHA1

                                                                                                            a0f4f3a1c5e159b6e2dadaa6615c5e4eb762479f

                                                                                                            SHA256

                                                                                                            7a84dd83f4f00cf0723b76a6a56587bdce6d57bd8024cc9c55565a442806cf69

                                                                                                            SHA512

                                                                                                            a54e2b097ffdaa51d49339bd7d15d6e8770b02603e3c864a13e5945322e28eb2eebc32680c6ddddbad1d9a3001aa02e944b6cef86d4a260db7e4b50f67ac9818

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 280079.crdownload

                                                                                                            Filesize

                                                                                                            125KB

                                                                                                            MD5

                                                                                                            ea534626d73f9eb0e134de9885054892

                                                                                                            SHA1

                                                                                                            ab03e674b407aecf29c907b39717dec004843b13

                                                                                                            SHA256

                                                                                                            322eb96fc33119d8ed21b45f1cd57670f74fb42fd8888275ca4879dce1c1511c

                                                                                                            SHA512

                                                                                                            c8cda90323fd94387a566641ec48cb086540a400726032f3261151afe8a981730688a4dcd0983d9585355e22833a035ef627dbd1f643c4399f9ddce118a3a851

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 422035.crdownload

                                                                                                            Filesize

                                                                                                            13.5MB

                                                                                                            MD5

                                                                                                            660708319a500f1865fa9d2fadfa712d

                                                                                                            SHA1

                                                                                                            b2ae3aef17095ab26410e0f1792a379a4a2966f8

                                                                                                            SHA256

                                                                                                            542c2e1064be8cd8393602f63b793e9d34eb81b1090a3c80623777f17fa25c6c

                                                                                                            SHA512

                                                                                                            18f10a71dc0af70494554b400bdf09d43e1cb7e93f9c1e7470ee4c76cd46cb4fbf990354bbbd3b89c9b9bda38ad44868e1087fd75a7692ad889b14e7e1a20517

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 483351.crdownload

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            055d1462f66a350d9886542d4d79bc2b

                                                                                                            SHA1

                                                                                                            f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                            SHA256

                                                                                                            dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                            SHA512

                                                                                                            2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 595279.crdownload

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                            MD5

                                                                                                            e263c5b306480143855655233f76dc5a

                                                                                                            SHA1

                                                                                                            e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                            SHA256

                                                                                                            1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                            SHA512

                                                                                                            e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 686719.crdownload

                                                                                                            Filesize

                                                                                                            18KB

                                                                                                            MD5

                                                                                                            e7af185503236e623705368a443a17d9

                                                                                                            SHA1

                                                                                                            863084d6e7f3ed1ba6cc43f0746445b9ad218474

                                                                                                            SHA256

                                                                                                            da3f40b66cc657ea33dbf547eb05d8d4fb5fb5cf753689d0222039a3292c937a

                                                                                                            SHA512

                                                                                                            8db51d9029dfb0a1a112899ca1f1dacfd37ae9dec4d07594900c5725bc0f60212ab69395f560b30b20f6e1dffba84d585ef5ae2b43f77c3d5373fe481a8b8fc3

                                                                                                          • C:\Users\Admin\Downloads\YouAreAnIdiot.exe:Zone.Identifier

                                                                                                            Filesize

                                                                                                            55B

                                                                                                            MD5

                                                                                                            0f98a5550abe0fb880568b1480c96a1c

                                                                                                            SHA1

                                                                                                            d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                                                            SHA256

                                                                                                            2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                                                            SHA512

                                                                                                            dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                                                          • C:\Users\Public\Desktop\ⶵ⪭ᙲྟ⹹⒒ᥜ৹ᠧᢂヽ࿊݃ྔ⿟ॷஒ➕ⵐᑧⅈ⺍Ἄᯇ◮உ᮱ጃ⿝⨷ᙯ

                                                                                                            Filesize

                                                                                                            666B

                                                                                                            MD5

                                                                                                            e49f0a8effa6380b4518a8064f6d240b

                                                                                                            SHA1

                                                                                                            ba62ffe370e186b7f980922067ac68613521bd51

                                                                                                            SHA256

                                                                                                            8dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13

                                                                                                            SHA512

                                                                                                            de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4

                                                                                                          • memory/340-1195-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/340-1186-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/340-1140-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/564-27508-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27906-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27476-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27519-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27456-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27448-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27424-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-24936-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-19003-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-28208-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-9904-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-28026-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-1273-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27934-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27497-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/564-27718-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2116-1234-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                                                            Filesize

                                                                                                            336KB

                                                                                                          • memory/2116-1232-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                                                            Filesize

                                                                                                            336KB

                                                                                                          • memory/3912-1135-0x0000000005FD0000-0x0000000006576000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/3912-1138-0x0000000005DB0000-0x0000000005E06000-memory.dmp

                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/3912-1137-0x0000000005A60000-0x0000000005A6A000-memory.dmp

                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/3912-1136-0x0000000005AC0000-0x0000000005B52000-memory.dmp

                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/3912-1134-0x0000000005980000-0x0000000005A1C000-memory.dmp

                                                                                                            Filesize

                                                                                                            624KB

                                                                                                          • memory/3912-1133-0x0000000000F90000-0x0000000001002000-memory.dmp

                                                                                                            Filesize

                                                                                                            456KB

                                                                                                          • memory/4236-1254-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                          • memory/4236-1283-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                          • memory/4236-6481-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                          • memory/4896-1187-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                            Filesize

                                                                                                            752KB

                                                                                                          • memory/4896-1194-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                            Filesize

                                                                                                            752KB

                                                                                                          • memory/10460-28016-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/10460-28206-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.8MB