Analysis

  • max time kernel
    270s
  • max time network
    263s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/03/2025, 10:28

General

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (785) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 53 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x210,0x268,0x7ffe927bf208,0x7ffe927bf214,0x7ffe927bf220
      2⤵
        PID:4192
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2248,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=2244 /prefetch:2
        2⤵
          PID:4216
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1744,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:3
          2⤵
            PID:2228
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2536,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=2672 /prefetch:8
            2⤵
              PID:5108
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3608,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=3636 /prefetch:1
              2⤵
                PID:2344
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3616,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:1
                2⤵
                  PID:2140
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4280,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:1
                  2⤵
                    PID:4564
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4336,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:2
                    2⤵
                      PID:2072
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3560,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:8
                      2⤵
                        PID:2112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5224,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5368 /prefetch:8
                        2⤵
                          PID:1820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4992,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:8
                          2⤵
                            PID:1592
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5172,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:8
                            2⤵
                              PID:3172
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5356,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:8
                              2⤵
                                PID:400
                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5356,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:8
                                2⤵
                                  PID:4628
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6160,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6204 /prefetch:8
                                  2⤵
                                    PID:4332
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6188,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6228 /prefetch:8
                                    2⤵
                                      PID:2352
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6280,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6328 /prefetch:8
                                      2⤵
                                        PID:556
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4344,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:8
                                        2⤵
                                          PID:3092
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4388,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5364 /prefetch:8
                                          2⤵
                                            PID:1616
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4896,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:8
                                            2⤵
                                              PID:3904
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5332,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=5512 /prefetch:8
                                              2⤵
                                                PID:2936
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4292,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=3408 /prefetch:8
                                                2⤵
                                                  PID:676
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6816,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:8
                                                  2⤵
                                                    PID:2436
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=6740,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:1
                                                    2⤵
                                                      PID:540
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7088,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=7048 /prefetch:8
                                                      2⤵
                                                        PID:2628
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7364,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=7384 /prefetch:8
                                                        2⤵
                                                          PID:5072
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=7564,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=7192 /prefetch:8
                                                          2⤵
                                                            PID:4484
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=7612,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:1
                                                            2⤵
                                                              PID:2008
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=7592,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=6924 /prefetch:1
                                                              2⤵
                                                                PID:2944
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3780,i,16113684335307022666,6357599495276750392,262144 --variations-seed-version --mojo-platform-channel-handle=4808 /prefetch:8
                                                                2⤵
                                                                  PID:4872
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks whether UAC is enabled
                                                                  • Checks system information in the registry
                                                                  • Checks processor information in registry
                                                                  • Enumerates system info in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • System policy modification
                                                                  PID:11012
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x250,0x7ffe927bf208,0x7ffe927bf214,0x7ffe927bf220
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:11116
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1804,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:3
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:12044
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2128,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:2
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:12084
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2564,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=2624 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:18300
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=3616,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=3668 /prefetch:2
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:15428
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=4112,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:2
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:15152
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=4140,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:2
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:15088
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=4184,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:2
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:15024
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=3212,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:2
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:11948
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5128,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=5168 /prefetch:1
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:14156
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5612,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=5572 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:12400
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6024,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6032 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:13412
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6052,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:13556
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6036,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6316 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:16148
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6312,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6160 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:18480
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6112,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6136 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:17628
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6268,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6244 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:13500
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6128,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:17376
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4356,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4944 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:19160
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3224,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4416 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:19240
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4444,i,8482532475286709249,17734536266619303,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:8
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:19272
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                1⤵
                                                                  PID:2400
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:1216
                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                    1⤵
                                                                    • Checks computer location settings
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops desktop.ini file(s)
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1700
                                                                    • C:\Windows\system32\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe"
                                                                      2⤵
                                                                        PID:5052
                                                                        • C:\Windows\system32\mode.com
                                                                          mode con cp select=1251
                                                                          3⤵
                                                                            PID:6872
                                                                          • C:\Windows\system32\vssadmin.exe
                                                                            vssadmin delete shadows /all /quiet
                                                                            3⤵
                                                                            • Interacts with shadow copies
                                                                            PID:12264
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe"
                                                                          2⤵
                                                                            PID:13384
                                                                            • C:\Windows\system32\mode.com
                                                                              mode con cp select=1251
                                                                              3⤵
                                                                                PID:12508
                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                vssadmin delete shadows /all /quiet
                                                                                3⤵
                                                                                • Interacts with shadow copies
                                                                                PID:13856
                                                                            • C:\Windows\System32\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                              2⤵
                                                                                PID:12896
                                                                              • C:\Windows\System32\mshta.exe
                                                                                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                2⤵
                                                                                  PID:12744
                                                                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5496
                                                                              • C:\Windows\system32\vssvc.exe
                                                                                C:\Windows\system32\vssvc.exe
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3136
                                                                              • C:\Windows\system32\werfault.exe
                                                                                werfault.exe /h /shared Global\69194446bb134d1ba80a6b1e145d6205 /t 12724 /p 12744
                                                                                1⤵
                                                                                  PID:34128
                                                                                • C:\Windows\system32\werfault.exe
                                                                                  werfault.exe /h /shared Global\e139fc0e60c844d98650bab1e446380f /t 12884 /p 12896
                                                                                  1⤵
                                                                                    PID:9208
                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                                                                                    1⤵
                                                                                      PID:17308

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-ABE60C75.[[email protected]].ncov

                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      01cf5bac6c7831d15ffdbfb9b45efab5

                                                                                      SHA1

                                                                                      3e3449070699d6af3ff6670a72f85418746e2e55

                                                                                      SHA256

                                                                                      1e39f5e0ed7e7ab38ec1b2f16f232d072b8f2be6b2d26a59d1ee74ab9db4847a

                                                                                      SHA512

                                                                                      a9753b7f99df5cd2106c82b78e547bce456f31e69f624888408507d7c4eed26e4b655e525916919fb360e6ebd3fea92b8b2f84a2c1a0a563fbc82d511919c861

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\4ef0d439-e804-4f47-ba3b-6143865e5bc8.tmp

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      c894a13df2f2390fbfb7447154e90150

                                                                                      SHA1

                                                                                      136645d31092728b031bb736c7b36ff526e24745

                                                                                      SHA256

                                                                                      a00c7bc0318c189ed059e31c22b6cc995c77c598687dc2bbd8c19e711b6e0684

                                                                                      SHA512

                                                                                      332aca8a3dcd05277ec98f7d92ac229efb7b1f6ea77a17bdc0b5859d328811830ce15b01b4465a35c90c08d1b3f7b273162637a6a644dd5940ff279fdf34682e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\CrashpadMetrics-active.pma

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      cfab81b800edabacbf6cb61aa78d5258

                                                                                      SHA1

                                                                                      2730d4da1be7238d701dc84eb708a064b8d1cf27

                                                                                      SHA256

                                                                                      452a5479b9a2e03612576c30d30e6f51f51274cd30ef576ea1e71d20c657376f

                                                                                      SHA512

                                                                                      ec188b0ee4d3daabc26799b34ee471bee988bdd7ceb011ed7df3d4cf26f98932bbbb4b70dc2b7fd4df9a3981b3ce22f4b5be4a0db97514d526e521575efb2ec6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      4013ebc7b496bf70ecf9f6824832d4ae

                                                                                      SHA1

                                                                                      cfdcdac5d8c939976c11525cf5e79c6a491c272a

                                                                                      SHA256

                                                                                      fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a

                                                                                      SHA512

                                                                                      96822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      fed4ab68611c6ce720965bcb5dfbf546

                                                                                      SHA1

                                                                                      af33fc71721625645993be6fcba5c5852e210864

                                                                                      SHA256

                                                                                      c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4

                                                                                      SHA512

                                                                                      f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      e3f142817b70d835fa81a9780acec00e

                                                                                      SHA1

                                                                                      838c42ced78d8121ddea450a13946a3d8f4ab927

                                                                                      SHA256

                                                                                      7305968b9a0fb52e7f68ff96154fa6d7c597e134705b4ea26657c77b5790c589

                                                                                      SHA512

                                                                                      e56032c0c7190b2e06d9233a119de07196d8bf5874ae98291a6a6ffd6f6d09e3454b39127c2e424ae4df7ac6154ea87083bfa5c9684d1f90d6c212dfcc404f9f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      ef739fd217f139ff902c5e61131c92b4

                                                                                      SHA1

                                                                                      49c3d208ba2dd326eaf67963049b68e77cd71bdc

                                                                                      SHA256

                                                                                      98b4bb23e6f9ab88a466f8e2e62e6c694f339842942088ab4e63d16d7780e0c5

                                                                                      SHA512

                                                                                      4d59e4d97f6f2dfa9524fd360ab815fbb6c0464977708a3f44d502e19da11e5c83ecd07757f318b6917fa687a9791b410b3e010d69d0b108fa3ad19868bd6b9b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      384B

                                                                                      MD5

                                                                                      a0af6716fb3958018260c442106fb509

                                                                                      SHA1

                                                                                      8b59b45474ef80d2f9624c614ffb8c242c66b551

                                                                                      SHA256

                                                                                      42b23932ee61b0f6177e3a69b27c98f1ff3b2ef5862bde4984b6ac34c68a8acd

                                                                                      SHA512

                                                                                      a405b58cde6c6a24b0bbf2b8f2dab20fd8c139e63a816394ff0e50048fbf84615f46b8574f0ef959052a0fb3e860ee7f7f007ceed12e13f3b6c1b2c0edbaf9c3

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      a1112c2bde4ce37e1c07a45d58a6fa14

                                                                                      SHA1

                                                                                      516bca487885870c1c0f7343e614992941cf5793

                                                                                      SHA256

                                                                                      d24245bdb63a6d18093391d795b41e0aa6faa8460e59a39855dbf664d56d0128

                                                                                      SHA512

                                                                                      8451ad49400def7334a6b28ccfadbe0b0d59bb13caf035a7e713be545959af8a2e050ab5638496ee623c034f6c01758c0727e89337aa524b6953c5c74b707acb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5803e3.TMP

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      ee765927562c5e208cc9bf6e81b89b52

                                                                                      SHA1

                                                                                      4faa4b9f3ecf2c1ced65b76385056dbb56be4823

                                                                                      SHA256

                                                                                      c47738f15ab8c665cef19e4b702457b50cfb6f3e2dede6578fe55fc66cf8bc1d

                                                                                      SHA512

                                                                                      36ee49bfe810121072d3f16827f914b2d1691164940b4e63b4cf8a1872b5e750bae19cfc789798becfdec0776f4665fedbd99df31b55a635002c117d1579a67d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5b537b.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      d6606c3e039ce6a1f8db5ab0ae0dfe43

                                                                                      SHA1

                                                                                      ea72bbdc34e3288c388b8b91086b2ace389561da

                                                                                      SHA256

                                                                                      5b6571bd5cb72002055367c3858b14aa6553d7719168c62f7d84981d4086c752

                                                                                      SHA512

                                                                                      55dd37238d27ded8900e023c7fb6e2fb05a57eb803cb5a91ee45ad52dc32792ca80c98d08ca91098037852bfd894982fac3abdcb504e61f4457ece8e9a8e234f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnGraphiteCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      c384770d5a550093711ecd99547ee0c6

                                                                                      SHA1

                                                                                      1588ef495810f14c7403008952fc2028bf596520

                                                                                      SHA256

                                                                                      d6a40e9d8dee15a709cbeb7e144098f3aec0b54c713738389aee346c4ed4e16a

                                                                                      SHA512

                                                                                      677adfda8629694bc291f81b74e2e76fbad8958266e74e636fa5ac22b2c2222d98d55801290612a98e55a34756bc1805df372b3e0b93534f9ee326fba8c3d29e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\5fa70c63-113a-4b2f-a6f3-cda06166a410.tmp

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                      SHA1

                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                      SHA256

                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                      SHA512

                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                      Filesize

                                                                                      69KB

                                                                                      MD5

                                                                                      164a788f50529fc93a6077e50675c617

                                                                                      SHA1

                                                                                      c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                      SHA256

                                                                                      b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                      SHA512

                                                                                      ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db

                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      c665f8db34b6f6adeba2ec5828ad4f97

                                                                                      SHA1

                                                                                      4ba76f61ef762b7975454ade3bb0cb143b0600c0

                                                                                      SHA256

                                                                                      94291f465379e102f14d150f0308b5c7b6a9ab08bcbd3d47ffd68a7567a588a9

                                                                                      SHA512

                                                                                      9a313946fa929f33508775a3b6cb80c3e859d82da4275049c5ae8d0db8eedb8ee3b74438a248122a5e3a674aadff7057e4e57975eca66810382169c0f3ee5173

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      3d20584f7f6c8eac79e17cca4207fb79

                                                                                      SHA1

                                                                                      3c16dcc27ae52431c8cdd92fbaab0341524d3092

                                                                                      SHA256

                                                                                      0d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643

                                                                                      SHA512

                                                                                      315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      93086c8607c1071d655c97f966a5747a

                                                                                      SHA1

                                                                                      95fd4552fcd6bbb0cddd812932b9cc1eefb05a61

                                                                                      SHA256

                                                                                      d0f30d37c058b6af3e62fe99bbb1e4387fa68940f8887ddea34c814241ad2e19

                                                                                      SHA512

                                                                                      2f4b7c974441e436d13e0a7b66fcccc456c9d53c9c060b73458e4fd2caa2533f983d8641f29b80acc8d40b866facdf7bf6765758c27ee985cea6f873c136acac

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      111B

                                                                                      MD5

                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                      SHA1

                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                      SHA256

                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                      SHA512

                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      cf9953702ce91e3a4a6c280598636f1e

                                                                                      SHA1

                                                                                      6589cbd37465121c4a419e65b879563c26e86b1e

                                                                                      SHA256

                                                                                      17c185f83e6b667713d84a758054c4baba0f126649084df6fc9d1d32c833cd89

                                                                                      SHA512

                                                                                      05fee3ff55b69fca6fa0c7881404dd52436fdd77bceb9318d5cdad59a54c497bfb11521cd5acb9eaefe27b02d4c64c25051092f99bd54168cccf04075da2f8eb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      111B

                                                                                      MD5

                                                                                      807419ca9a4734feaf8d8563a003b048

                                                                                      SHA1

                                                                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                      SHA256

                                                                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                      SHA512

                                                                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      a21d1f7bc2733895ab8f969b7ca43ad2

                                                                                      SHA1

                                                                                      2833cdf443f2c697c10d546eb7b0ca29d32c60bd

                                                                                      SHA256

                                                                                      97096575a3fbd77a907c4be59f4b8f0ee2d228b9b8fa115e66768b8bccd36df8

                                                                                      SHA512

                                                                                      60869d19b70f3b19dbc7e2ce5ccd28524efd9f63844eaa5bb14bf9f0f19556f3d85a94a8f88e59ce1f65a73f23ca74d408125b29509ae806ddbe9df80f27d72d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      8f9c1ac5b1c1905e3c2082c6354c1f8d

                                                                                      SHA1

                                                                                      cf312dbe0a4a6ca5ab8bab00086655e48968f6a9

                                                                                      SHA256

                                                                                      be3717308079b20b5f3e448e356635e10d2c101e7001269d0477e80570aaa816

                                                                                      SHA512

                                                                                      a431d38dc42615c53cdec86a8ee4bc71ec01d55e10f6459293cc3297abbc31f13e0268f1f9b9797cf3ae65fdc3b707d76a80430bdd52e1a0c4e7195d6b831794

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      4920327a22d42b834a314039ea9ec688

                                                                                      SHA1

                                                                                      dbd7b1e05875b8468cf091d2d74b44608ac8f5dd

                                                                                      SHA256

                                                                                      ca880ca614fe40235d57861f931737e9f9661cf3ed9c34b94ac5615b7b291154

                                                                                      SHA512

                                                                                      09c45d8b3ea3f9efbd407b2679be11e3983eb0068742ba29932f9981080fcdcfb482f2ca6ba0421361df9bcaf668420f1950e673753a9a794088643b4e51ca66

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      f5c5b7e4b9816121b94a6cff9923bf69

                                                                                      SHA1

                                                                                      94c9d18833149004091858f46851502682fe5e8f

                                                                                      SHA256

                                                                                      06187382d083d0ef045d80b5c981f00b9d7376e607bba5eba31480698e2588ae

                                                                                      SHA512

                                                                                      b35c0b3f72c05ecbdd7a27eddbe6ecb9f68874ecc37ed18aa686d77607abfb5b6ad85a200a5c2263229cf04e98ac32a1bb5c6d801dd72c18276a7a4240fe641a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Shared Dictionary\cache\index

                                                                                      Filesize

                                                                                      24B

                                                                                      MD5

                                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                                      SHA1

                                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                      SHA256

                                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                      SHA512

                                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      46295cac801e5d4857d09837238a6394

                                                                                      SHA1

                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                      SHA256

                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                      SHA512

                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\MANIFEST-000001

                                                                                      Filesize

                                                                                      41B

                                                                                      MD5

                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                      SHA1

                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                      SHA256

                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                      SHA512

                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      fb38d96985b42f4b17a9187c253fdf32

                                                                                      SHA1

                                                                                      a4f86d5a013a099a9bc684b54e4053ef1e3a4219

                                                                                      SHA256

                                                                                      61abc33702e1f2cde87a6af76e731d49209df705138a5c7bfa6d349d52ac5b43

                                                                                      SHA512

                                                                                      acfe5db9113d42e744ad36c91ab16e9a18d42c63d6ac99215752b4e41902fae7aacf7c9e47c3b3f11d04be8966d58069134e8e3b4f6a6b42d7dbefca4fe0251d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\the-real-index~RFe5b531e.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      ea756f28a1210c5e7f8bcbc3642e35a9

                                                                                      SHA1

                                                                                      727bd50f0e73c322a3aa5f6ad16992f988f10ebe

                                                                                      SHA256

                                                                                      98cc46a90cdb38e74137623c637ed1531d93cdaed03780021097f3422cd9f97b

                                                                                      SHA512

                                                                                      7b1ab909ca403030d016ff134028fba92f2eda2a01d03173e7301cd22b8f2ac554d6afcdf429134646cd51c228b5b4cb78110a627a3b1ebe2cc1f1bfffb696bc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_0

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                      SHA1

                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                      SHA256

                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                      SHA512

                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_2

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      0962291d6d367570bee5454721c17e11

                                                                                      SHA1

                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                      SHA256

                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                      SHA512

                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                      SHA1

                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                      SHA256

                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                      SHA512

                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network\83a10d4f-75c0-4bb5-8c74-caa5225413a5.tmp

                                                                                      Filesize

                                                                                      40B

                                                                                      MD5

                                                                                      20d4b8fa017a12a108c87f540836e250

                                                                                      SHA1

                                                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                      SHA256

                                                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                      SHA512

                                                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      6c72e295a5435b6e82fc4b46334d4972

                                                                                      SHA1

                                                                                      640388969cff2d826e8c1aeffd7be1bae9462ca4

                                                                                      SHA256

                                                                                      02ceca580917d96392fcb4625ac1110258edba45712513e711dcd4fd79248d54

                                                                                      SHA512

                                                                                      35d2f75c9b3f6de65a69d4beb8e9316af94d0900022cb373b0ca86e37b670dbc90adc60b64f1014a8e63276098853a71746561368aae363a3f504e9479809209

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a90bc9ba-333c-4ee9-96d6-3bf4a7c40578.tmp

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      c046c4853a35819c3deabf154a3c9795

                                                                                      SHA1

                                                                                      ed8a9e4387fcdef1918d8c3d927f7b9c0e6ec959

                                                                                      SHA256

                                                                                      fdc798310aa3dc3c71c5c75afcbbe7f22d56b537032cb52609f34774b7ba7d02

                                                                                      SHA512

                                                                                      7fd0cd3221b2d9753c620b44cc9cbd5135bc6b0bbe8f5e3dc041e0f7a0e787b22bf73d3f21e64bd6ccac87cbffa11f8e4acc6ce8705ed7074b38f8e4b9ba8704

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bc59c97c-8334-420b-bbe5-d9ba8b61bb17.tmp

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      18970da1fafcbf64d726d322d76f2e0b

                                                                                      SHA1

                                                                                      2b9c50838a442b15f9fdcc614038eebc43302328

                                                                                      SHA256

                                                                                      39d41439a1445b2c065db0bf1e1b0e288615c4855f898cedc93a676c5106a284

                                                                                      SHA512

                                                                                      6aabcd6ce89578065b0a5addd14806627d56ec16943a0622370d57457e411e949d6beb12ad3ce91307a972a62db1266985075b0a1fda72a8b1198efe3b321158

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                      Filesize

                                                                                      880B

                                                                                      MD5

                                                                                      033314e05417e17694b2203c32ad9987

                                                                                      SHA1

                                                                                      3c2c941bcd1d23cb0de65aa0252ee7ac109199b4

                                                                                      SHA256

                                                                                      d27212be0ebe15f8a845c3b8f1c132eb0a3b00b27aeaa63447678d3a664d2a99

                                                                                      SHA512

                                                                                      805470251a28f115eb0bcf59e01428297350f18c4a0d75caed2785fb7763c0a3d28db852d6f66dfba649030150fbb0c38c2829171c0a15e0eaa96674f35918f0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      3e85c045cde2a03484824675f4de2266

                                                                                      SHA1

                                                                                      1aaca494e490ade3687a214de10b841546839a2d

                                                                                      SHA256

                                                                                      44db4e7c181c57de86409217dae035e8a178418826f641935611ca82d73b4617

                                                                                      SHA512

                                                                                      560d6c94fe7d7025c7a21fea12e77144b887ebf34a0ada3457d006b510a9207d8a85a11b3dba07237f47f65125172c87806f80f889570859c05d1f99c312a397

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe587df5.TMP

                                                                                      Filesize

                                                                                      469B

                                                                                      MD5

                                                                                      184b289c396cbf0e0ac01f120fc31073

                                                                                      SHA1

                                                                                      599b58fa9f2d8e3f11e5dad49b24b3c6db3fc533

                                                                                      SHA256

                                                                                      f969713b20dad3a91aca75a32006e1ad3af110bbc10414ff6357a3be90d43c2d

                                                                                      SHA512

                                                                                      6b4a6f768d39c30bac56b673d10d54569176ceab88ab2aa3488605931cfb8bac033d86b8c69cee1e8ccc3115a00a606467167c36984c256757ef5d4d1b23c0ec

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      41c1930548d8b99ff1dbb64ba7fecb3d

                                                                                      SHA1

                                                                                      d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                                      SHA256

                                                                                      16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                                      SHA512

                                                                                      a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig~RFe587fe9.TMP

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      ee334aba4dd4fb9caec2da190449504a

                                                                                      SHA1

                                                                                      83d86913e3555e9a83208a777607a621965e9d77

                                                                                      SHA256

                                                                                      762156ec3519d73a52878b137bd506781d5ce93e10336f2010ec52ea9ab78536

                                                                                      SHA512

                                                                                      5863b59c91b1045cb69c5a8feefc32d579f615c3d1480d13369aff2cdf521e7d991424c4edb61f58b1da763e0bbb98f02cc56b0d9fc01236db2f4acc799b58f9

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      0ffb885b56a4f1caafc848b92c076663

                                                                                      SHA1

                                                                                      137fcde10d693ceb4ea483caaec45bd6f79e07b9

                                                                                      SHA256

                                                                                      4cfc56cb3d83972a1802abe20a02d9368167a98aa1df604a5336e61b3000658f

                                                                                      SHA512

                                                                                      ad679ea8220055263c0853c464fd4e437289f1899b35c4410e7b02a769cbe37a0e5558347621c5bba586789255c9b06fde87315c2742a3e4d05e0434a1d992bd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      cf3d4fec915ec5eea3cce93a1a759db9

                                                                                      SHA1

                                                                                      69d8ac5ef94c49c4e460e5e29b902ea0885d86d5

                                                                                      SHA256

                                                                                      1a7b2bf791dd213b82c40dc2f0793dae4bfbe6f28743868bebef78c0ec25b063

                                                                                      SHA512

                                                                                      87f30766a20f52e5c76a32daae13a7da2e13714baf8db16de880a0fe42932a1cd4c1bbf02caa3dc3af1bfe789266a1f50bceb7399b9f6c91aee87fa57c47a5d8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      f4f31858cda435e80f8bcc30e290f121

                                                                                      SHA1

                                                                                      2426ea493c075cc6bbf739fa51f1312c96a8efda

                                                                                      SHA256

                                                                                      c1b032791fd23521d3719182f1a2e332f0a7843caab26981080c4e88b9dcfb5b

                                                                                      SHA512

                                                                                      4df02fdfaee869a9f100bbe78edfe34421ae95ed6e257ad87fd27ce48a39a64944f9bb387577b8cf7c6248434b36b7c3bf60fafa50636d393ecbb4f875daba8d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      caecc1fbbc9846271090b31abc07571f

                                                                                      SHA1

                                                                                      e8cfcba865508e819b6e6f8c13ac4a00193ea898

                                                                                      SHA256

                                                                                      78a27e8ef0aff1a2a22bfa6a4abfbad83420561ee3b332b5e5f0a2e44e3ff7f8

                                                                                      SHA512

                                                                                      94e11bd74ad645014f2ecc7624776f02fc6c599db004b5c63a7e91f676ecc6790d36d69107184821e96e9cabd87f738776bed11623a8f045a3039ca9aa2b5cc5

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      91a8146f0f697d4b18dc4bbef068a424

                                                                                      SHA1

                                                                                      2d9a60ad132e6cb0352ee3300ac05cba59013ff7

                                                                                      SHA256

                                                                                      1c92bb7bc8a038310f5ee730296ce8df78e949ee548916e9e8c06432b5c74e11

                                                                                      SHA512

                                                                                      97c948a68abf5a0addede539abe4df1e1b3aebda33f6c3ed3a1bf85b1ee9f256abfd2f33f3ba611b05d9f97fbeb86f1f5fc6ecfd9d2469b4d6bd3c1fe1e8fdb1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      837f9b6e78ae1dceeb16000768b6ea94

                                                                                      SHA1

                                                                                      5a6a3bba593cb0a7d31c8aef4b7ab9332e40b5ae

                                                                                      SHA256

                                                                                      6e98777d5d2f159f1c099b8b30e8b006698e60c3fb0d0bf18e49825dacd96912

                                                                                      SHA512

                                                                                      3862e06f787f6544e72783de6ca51f37f2000a4bfa91cfa4ff2d871d10a8a05cf4f893ee40b5919b35066dabd83def0efab19ea1edf726ec6247e7bc7f593e46

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                      Filesize

                                                                                      392B

                                                                                      MD5

                                                                                      dab8bbd7207c908d54538667375baa7a

                                                                                      SHA1

                                                                                      ff81af399fbcdd9c8ebeb5daf1a3192e26e54bd4

                                                                                      SHA256

                                                                                      26e685fe7b5713be42cbdfa9722b116acdaf04ab59080200637b26d4887e7d1b

                                                                                      SHA512

                                                                                      9be8a8283a47d94049e7b7020554b079e0611636749f5dd6fd7ed2ed348232f097c7c128a9b284f8ec883e37d689876d61cdfcb01cf9d74a8f10c4232b81ec89

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                      Filesize

                                                                                      392B

                                                                                      MD5

                                                                                      39d9e9b5575f230954d1030009f5acbf

                                                                                      SHA1

                                                                                      c7ab7ae79599b41d63fb7f2cebd3b576a24b8dda

                                                                                      SHA256

                                                                                      7bacbf68ac7fdaf4268b4aeaa8b99a352d47c44f3e7bf4c694d750a03800c00e

                                                                                      SHA512

                                                                                      e3cc9a5ffa5f7583efbbf2fbc23250f16e2dc8e40919876ad8e5b879b3c76c7fe5cb209fac673cf356454a3ac7f6e84c93e78de97e66583f657f830b7c936149

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter~RFe586647.TMP

                                                                                      Filesize

                                                                                      392B

                                                                                      MD5

                                                                                      2b2961dca0544f1114599dfe1931ac7f

                                                                                      SHA1

                                                                                      95d2c867e7f26ddbbc793c832759ff9acea70113

                                                                                      SHA256

                                                                                      d5ec5bac84087cfcfdcb27584e8759ec89183a54664d04be6d703fe7b09ba1cd

                                                                                      SHA512

                                                                                      7a98639a1c44523bae60e8d8464a0b0f30ba42ae99f10bfe22ea4e586c7305e1ba960bc9408614ac1f98ca0f0abcd00101c8cbb74a810cfba23658b651e9487c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\first_party_sets.db

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      fe595c089e6cb7e8bb98f688a148134b

                                                                                      SHA1

                                                                                      d3523cba854fbbbaefd08ee994fe28d056c63581

                                                                                      SHA256

                                                                                      5bd2196ceb05acbaae8cdfaae7a5df8d6b6e5a6240e7c273b7e9d14caf956189

                                                                                      SHA512

                                                                                      d6895129ba6751060ded1a0754f04f689437199df1fca0cd8934629a3b038a89e793651808f19fa0c8e4506ca2cbca128bc3483e9c5f9c34ff460e6e38435678

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      2db6cccab63c757e31420754dc7dce52

                                                                                      SHA1

                                                                                      e7734dc297e8994ebb23490e753185c8fdf6c6d5

                                                                                      SHA256

                                                                                      65ad830a6d67201ae01fccbf81500fc97530196d60ae5f6cc0f0839b5d66acc7

                                                                                      SHA512

                                                                                      010e208819f70c5b02731ab41e4f6f20fcbb1ffb1d6fcdb8fdbbc32e464e11ce89fa41b3dd87811401547f423118584bd58621d7c2f177ea2e3f6756f57bec5b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      4ccbabba469231e60271d1c05c7df3cc

                                                                                      SHA1

                                                                                      0399d82e7a284010548ab36591a23233c9474515

                                                                                      SHA256

                                                                                      535a457172e1227c6ad8325adc43c1394bdc4377f61b82a2c92c4760654a4938

                                                                                      SHA512

                                                                                      954abb0bd9067ce1b8deae0748b869b455d4552f81d12d5cf0a8c9665577312d08fcec3ac93c79a68fe07d755ef04cd72ef27ac8ced9544a0667162949e2893f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\33aadea9-aa9d-47db-9797-f73e81cb671f.tmp

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                      SHA1

                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                      SHA256

                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                      SHA512

                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\730c7d8a-2059-4de2-89dd-a902aa6e923b.tmp

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      78e47dda17341bed7be45dccfd89ac87

                                                                                      SHA1

                                                                                      1afde30e46997452d11e4a2adbbf35cce7a1404f

                                                                                      SHA256

                                                                                      67d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550

                                                                                      SHA512

                                                                                      9574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir11012_669754472\CRX_INSTALL\manifest.json

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b0422d594323d09f97f934f1e3f15537

                                                                                      SHA1

                                                                                      e1f14537c7fb73d955a80674e9ce8684c6a2b98d

                                                                                      SHA256

                                                                                      401345fb43cb0cec5feb5d838afe84e0f1d0a1d1a299911d36b45e308f328f17

                                                                                      SHA512

                                                                                      495f186a3fe70adeaf9779159b0382c33bf0d41fe3fe825a93249e9e3495a7603b0dd8f64ca664ea476a6bafd604425bf215b90b340a1558abe2bf23119e5195

                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2748_835024901\287680ff-22c0-4c57-97b9-c66c35039066.tmp

                                                                                      Filesize

                                                                                      150KB

                                                                                      MD5

                                                                                      eae462c55eba847a1a8b58e58976b253

                                                                                      SHA1

                                                                                      4d7c9d59d6ae64eb852bd60b48c161125c820673

                                                                                      SHA256

                                                                                      ebcda644bcfbd0c9300227bafde696e8923ddb004b4ee619d7873e8a12eae2ad

                                                                                      SHA512

                                                                                      494481a98ab6c83b16b4e8d287d85ba66499501545da45458acc395da89955971cf2a14e83c2da041c79c580714b92b9409aa14017a16d0b80a7ff3d91bad2a3

                                                                                    • C:\Users\Admin\Downloads\CoronaVirus.exe

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      055d1462f66a350d9886542d4d79bc2b

                                                                                      SHA1

                                                                                      f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                      SHA256

                                                                                      dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                      SHA512

                                                                                      2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                    • memory/1700-682-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/1700-684-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/1700-4358-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5496-4416-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5496-27565-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5496-27563-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB