Analysis

  • max time kernel
    382s
  • max time network
    393s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/04/2025, 17:33

Errors

Reason
Machine shutdown

General

  • Target

    http://www.tekdefense.com/downloads/malware-samples/

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Badrabbit family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file 3 IoCs
  • Modifies Windows Firewall 2 TTPs 7 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 36 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 21 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 23 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.tekdefense.com/downloads/malware-samples/
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2d8,0x7ff81a32f208,0x7ff81a32f214,0x7ff81a32f220
      2⤵
        PID:5584
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1844,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:3
        2⤵
        • Downloads MZ/PE file
        PID:3988
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2044,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=276 /prefetch:2
        2⤵
          PID:1408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2592,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=2216 /prefetch:8
          2⤵
            PID:1556
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3528,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:1
            2⤵
              PID:4760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
              2⤵
                PID:4440
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5168,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5244 /prefetch:8
                2⤵
                  PID:5532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5200,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:8
                  2⤵
                    PID:5792
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5192,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5864 /prefetch:8
                    2⤵
                      PID:5828
                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6032,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:8
                      2⤵
                        PID:1096
                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6032,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:8
                        2⤵
                          PID:5560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5032,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=4856 /prefetch:8
                          2⤵
                            PID:184
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6008,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=4860 /prefetch:8
                            2⤵
                              PID:4140
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6540,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6564 /prefetch:8
                              2⤵
                                PID:4512
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6552,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:1
                                2⤵
                                  PID:5772
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6036,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6852 /prefetch:8
                                  2⤵
                                    PID:3408
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=1480,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5088 /prefetch:1
                                    2⤵
                                      PID:4740
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=3652,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:1
                                      2⤵
                                        PID:2520
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=7128,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7116 /prefetch:1
                                        2⤵
                                          PID:5924
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --always-read-main-dll --field-trial-handle=3556,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6192 /prefetch:1
                                          2⤵
                                            PID:2452
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=3516,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5092 /prefetch:1
                                            2⤵
                                              PID:4884
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=6260,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5948 /prefetch:1
                                              2⤵
                                                PID:5464
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=704,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:8
                                                2⤵
                                                  PID:1344
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7348,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7380 /prefetch:8
                                                  2⤵
                                                    PID:2116
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7276,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:8
                                                    2⤵
                                                      PID:2572
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7364,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7476 /prefetch:8
                                                      2⤵
                                                        PID:2764
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=3716,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7344 /prefetch:1
                                                        2⤵
                                                          PID:4456
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --always-read-main-dll --field-trial-handle=7404,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3612 /prefetch:1
                                                          2⤵
                                                            PID:5324
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --always-read-main-dll --field-trial-handle=6324,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7456 /prefetch:1
                                                            2⤵
                                                              PID:5348
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --always-read-main-dll --field-trial-handle=7600,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:1
                                                              2⤵
                                                                PID:3252
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6132,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7768 /prefetch:8
                                                                2⤵
                                                                  PID:1700
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7904,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7836 /prefetch:8
                                                                  2⤵
                                                                    PID:1360
                                                                  • C:\Users\Admin\Downloads\7z1900-x64 (1).exe
                                                                    "C:\Users\Admin\Downloads\7z1900-x64 (1).exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3960
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --always-read-main-dll --field-trial-handle=7336,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5416 /prefetch:1
                                                                    2⤵
                                                                      PID:5780
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7156,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3764 /prefetch:8
                                                                      2⤵
                                                                        PID:1908
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6824,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7228 /prefetch:8
                                                                        2⤵
                                                                          PID:2988
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5524,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5588 /prefetch:8
                                                                          2⤵
                                                                            PID:5924
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5388,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7728 /prefetch:8
                                                                            2⤵
                                                                              PID:3352
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7712,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7236 /prefetch:8
                                                                              2⤵
                                                                                PID:5248
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --always-read-main-dll --field-trial-handle=5788,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:1
                                                                                2⤵
                                                                                  PID:620
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7368,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3900
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --always-read-main-dll --field-trial-handle=6664,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7472 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3960
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2620,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7992 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2992
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7456,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7804 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2764
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4272,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5264 /prefetch:8
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:3776
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6712,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6692 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1832
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5468,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5880
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --always-read-main-dll --field-trial-handle=5376,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7744 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6088
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --always-read-main-dll --field-trial-handle=7816,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5448 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5448
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --always-read-main-dll --field-trial-handle=3772,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:3664
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --always-read-main-dll --field-trial-handle=3824,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=3788 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5884
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3816,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7952 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4244
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7856,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:3944
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --always-read-main-dll --field-trial-handle=5540,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:460
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8144,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8156 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5260
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3784,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3952
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4160,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7120 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5324
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7400,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7424 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5532
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7400,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7424 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4856
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --always-read-main-dll --field-trial-handle=7852,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:6288
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --always-read-main-dll --field-trial-handle=8036,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=6568 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:6396
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7568,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:7060
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --always-read-main-dll --field-trial-handle=5364,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7672 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6868
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --always-read-main-dll --field-trial-handle=3368,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5032
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --always-read-main-dll --field-trial-handle=8056,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8308 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5920
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --init-isolate-as-foreground --pdf-shared-library --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --always-read-main-dll --field-trial-handle=8356,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8292 /prefetch:2
                                                                                                                                  2⤵
                                                                                                                                    PID:2264
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --renderer-sub-type=pdf-renderer --pdf-renderer --pdf-shared-library --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags="--ms-user-locale= --jitless" --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --always-read-main-dll --field-trial-handle=8340,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8372 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:5504
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --always-read-main-dll --field-trial-handle=8328,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8672 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5708
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8552,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8100 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:6780
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --always-read-main-dll --field-trial-handle=3504,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8432 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6840
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --always-read-main-dll --field-trial-handle=8436,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8412 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:6876
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --always-read-main-dll --field-trial-handle=7688,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8504 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:4040
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --always-read-main-dll --field-trial-handle=8516,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7152 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:6096
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --always-read-main-dll --field-trial-handle=8300,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8896 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6684
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8920,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8224 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:7056
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --always-read-main-dll --field-trial-handle=1628,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8812 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1512
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8964,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8940 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6332
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8964,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8940 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2332
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --always-read-main-dll --field-trial-handle=8392,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9016 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4936
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9176,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8156 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6596
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5332,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7740 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6416
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --always-read-main-dll --field-trial-handle=8980,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8876 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:7156
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8652,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9424 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7164
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --always-read-main-dll --field-trial-handle=9488,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9532 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2888
                                                                                                                                                                      • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:1780
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:6312
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Delete /F /TN rhaegal
                                                                                                                                                                            4⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5156
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Delete /F /TN rhaegal
                                                                                                                                                                              5⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:6580
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1368455866 && exit"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:6996
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1368455866 && exit"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:216
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:56:00
                                                                                                                                                                            4⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5324
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:56:00
                                                                                                                                                                              5⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:3396
                                                                                                                                                                          • C:\Windows\427F.tmp
                                                                                                                                                                            "C:\Windows\427F.tmp" \\.\pipe\{3DA66755-8EB6-46DC-A898-CF17AF36F20A}
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:6992
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --always-read-main-dll --field-trial-handle=8568,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7652 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3220
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --always-read-main-dll --field-trial-handle=8268,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9060 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5080
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --always-read-main-dll --field-trial-handle=5700,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9480 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3104
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --always-read-main-dll --field-trial-handle=8460,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9572 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:180
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --always-read-main-dll --field-trial-handle=9128,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9600 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6492
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9608,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9700 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5116
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9188,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9784 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5848
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9872,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9868 /prefetch:8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3280
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9888,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9880 /prefetch:8
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6596
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --always-read-main-dll --field-trial-handle=7932,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8448 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1512
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:1592
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:1868
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7096
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:7056
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7124
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:6264
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4104
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:5024
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4484
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3048
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4504
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:2824
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:5992
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:2260
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:5728
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:372
                                                                                                                                                                                          • C:\Users\Admin\Downloads\BadRabbit (3).exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\BadRabbit (3).exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4300
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:2040
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10116,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=7152 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:6856
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10148,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=10144 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5876
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10124,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9004 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10188,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9572 /prefetch:8
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3872
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9836,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=10192 /prefetch:8
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6540
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8984,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8840 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:884
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10036,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=10228 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1820
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10060,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=10108 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6068
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10012,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9860 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3292
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9856,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9704 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6208
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=9924,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=9412 /prefetch:8
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6440
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=10132,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8372 /prefetch:8
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6584
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3764,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8876 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3160
                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:7064
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:3680
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:3948
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:4492
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                          NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                          PID:1828
                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:6524
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:452
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:3280
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                            NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                                            PID:7120
                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2732
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:4900
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                              NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                                                                              PID:4740
                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6560
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:7348
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:7356
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:7364
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                                NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                PID:7372
                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2888
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:7408
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:7416
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:7424
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                                  NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                                                  PID:7432
                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5764
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:7260
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:7264
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:7272
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                                    NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                                                    PID:7340
                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6628
                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:7012
                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6972
                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6432
                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\Annabelle (8).exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6096
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                              PID:8604
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                              PID:8632
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                              PID:8640
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                                              NetSh Advfirewall set allprofiles state off
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                                                                                              PID:8648
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --always-read-main-dll --field-trial-handle=9864,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8372 /prefetch:1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --always-read-main-dll --field-trial-handle=8364,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8668 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1272
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --always-read-main-dll --field-trial-handle=9600,i,1173239524961103807,14315592455273088688,262144 --variations-seed-version --mojo-platform-channel-handle=8708 /prefetch:1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:7316
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1548
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3208
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4612
                                                                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5016
                                                                                                                                                                                                                                                      • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                                                                                                                                                        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\KUNKRNMALWARESAMPLE.rar"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                        PID:5012
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff814dfdcf8,0x7ff814dfdd04,0x7ff814dfdd10
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:6120
                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2152,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2168 /prefetch:3
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:3408
                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2132,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2128 /prefetch:2
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1272
                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2420,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2580 /prefetch:8
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5892
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3272,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3532 /prefetch:1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4368,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4384 /prefetch:2
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4744,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4772 /prefetch:1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1172
                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5424 /prefetch:8
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:4200
                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5416,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5452 /prefetch:8
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5396,i,1715709757328836812,7558018090639919142,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5492 /prefetch:8
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:852
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:2264
                                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\memz.by.iTzDrK_.rar"
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zO4908F089\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zO4908F089\geometry dash auto speedhack.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:3304
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:668
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /watchdog
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3716
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /watchdog
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3252
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /watchdog
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3848
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /watchdog
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3664
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /watchdog
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3208
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO490593A9\geometry dash auto speedhack.exe" /main
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3236
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\notepad.exe" \note.txt
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                      PID:748
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:6248
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://google.co.ck/search?q=how+to+get+money
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:6260
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:6832
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:6852
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://motherboard.vice.com/read/watch-this-malware-turn-a-computer-into-a-digital-hellscape
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:6524
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://motherboard.vice.com/read/watch-this-malware-turn-a-computer-into-a-digital-hellscape
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:5504
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:6312
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://pcoptimizerpro.com/
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:3972
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:6572
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:4392
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:2008
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:2544
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:7172
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://google.co.ck/search?q=g3t+r3kt
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:7220
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x454 0x304
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6600
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\Annabelle (8).exe"
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:4296
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6420
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Annabelle.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:7796
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7004
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Annabelle.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:7916
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:6168
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Annabelle.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Downloads\Annabelle (8).exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:8088
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:7252
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:8844

                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v16

                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\7-zip.dll

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1193cbe87e8c399b0d52c6789ad560ed

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                39b0cfa96f37f943aa7c993d2199bb590efbc14b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d7104b8ca24d8bd9bf42675418e7a807ffc738d25d20b613e25c274672b2d530

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                989841e2265d676c17e8474b4aff65b37846030433243c6bceac957368e009a7538740535c78cb09b55dee65da6908ae245ce7cdb4386b0b1d8421609a6cef7f

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\7z.dll

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\7zFM.exe

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                847KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c8f40f25f783a52262bdaedeb5555427

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e45e198607c8d7398745baa71780e3e7a2f6deca

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e81b44ee7381ae3b630488b6fb7e3d9ffbdd9ac3032181d4ccaaff3409b57316

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f5944743f54028eb1dd0f2d68468726b177d33185324da0da96cdd20768bab4ca2e507ae9157b2733fd6240c920b7e15a5f5b9f284ee09d0fd385fc895b97191

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_1248409918\manifest.fingerprint

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                66B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                496b05677135db1c74d82f948538c21c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e736e675ca5195b5fc16e59fb7de582437fb9f9a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_1248409918\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                134B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                049c307f30407da557545d34db8ced16

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_1248409918\protocols.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f9fd82b572ef4ce41a3d1075acc52d22

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fdded5eef95391be440cc15f84ded0480c0141e3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_1562285636\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                141B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                811f0436837c701dc1cea3d6292b3922

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4e51a3e9f5cbf8c9c96985dabe8ffc2de28dae87

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                dbfb38a16e33a39c35ac50bd81782e4608be14954f1df69ac8272c0b9ce87a5d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                21e7bf2f8333b2900bcbcb871ede14684073249597d105095dc7d3f101e7ccc326068732f11d4a167365f245a3f2205793f520c7666d7f948e70919b40b43d35

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_1580948695\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                102B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a64e2a4236e705215a3fd5cb2697a71f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1c73e6aad8f44ade36df31a23eaaf8cd0cae826d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                014e9fc1219beefc428ec749633125c9bff7febc3be73a14a8f18a6691cd2846

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                75b30c0c8cef490aaf923afbdb5385d4770de82e698f71f8f126a6af5ef16f3a90d0c27687f405274177b1a5250436efddd228a6d2949651f43bd926e8a1cc99

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_2000238043\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                119B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cb10c4ca2266e0cce5fefdcb2f0c1998

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8f5528079c05f4173978db7b596cc16f6b7592af

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                82dff3cc4e595de91dc73802ac803c5d5e7ab33024bdc118f00a4431dd529713

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7c690c8d36227bb27183bacaf80a161b4084e5ad61759b559b19c2cdfb9c0814ad0030d42736285ee8e6132164d69f5becdcf83ac142a42879aa54a60c6d201b

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_2093852595\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                53B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                22b68a088a69906d96dc6d47246880d2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                06491f3fd9c4903ac64980f8d655b79082545f82

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                94be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_2112511670\LICENSE

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_2112511670\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                79B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7f4b594a35d631af0e37fea02df71e72

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_422915219\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ba25fcf816a017558d3434583e9746b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1528_837075966\manifest.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                85B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c3419069a1c30140b77045aba38f12cf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                11920f0c1e55cadc7d2893d1eebb268b3459762a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\82ca21fb-d936-4b0c-8043-54107ef78f76.tmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnGraphiteCache\data_1

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0777b29cd20184c4269e55ecb9249dc5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b684f1fa88006b389e06783d3ea72ebf7fcfed44

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7bf57f4ad79ce69b6961fc7d531ded23ab8ef067865e5e88c019324f0dddba96

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                88c53e41f56f1e22574f83b7ea4c1c3afbfe3102159ab57fbe01fc7e29331acef3bbe1b643576320e3b40d4899308348dea92c5671c09c4e3ba4605238c6ec61

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                edac1557decba3c43ea14b6023a900ee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e2faf8b631c4998de6a9653997fb4c0b0aef6bf7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                468b70419f91e123911a33be2724c088dc553d9cbec304cb2e0d3e1dc2599d70

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                90684436a4912bd73bc05d2c05921494134fc18f0ff9743910163b2b102a9a92dfbc76136b2dd37b5f5505b89d16f39732bd079e01cc6da87620c60ed0bf3203

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                523B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6672d24dfb4e6df627cc01438f1144eb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5de1301b9a92e27dbfba2a5a67f59c1ee75ed996

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0d5629a1e6565ad85cdb2c986dcfc0b3b706608f6a9698237e82a42bee9dc047

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                54406da833bf93f12429c5ec50cd8a0803386faad8bb5498a4e42ce87c339ae22f607e10730b7f69eb0eb776d535304f3a7e86019b37ea2633298751a7e15254

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7c21551563abd60b1984e64244e9277a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                265cdfd132508c1da92c0141e2db317f64151e24

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                89d73ffc9ab77259052ac3cbcedfdc2bb7eb7ee0882d09a2faea707d531441f0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0ceaab2715ba2bf48e703369f60a92108206ed64a5560be3a3ba12e22952f7ad9d016374f55d989c84ccc397557b4bb3860021d19761f1c2932502dbac07abd6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b96c1ed7fa9b3fd5a5e5f2dc33660b85

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                104296754b341f1846caf22480143b045963e29c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9270ac2d24d4d5f1b88369d237c9a4f8c2eb0803c2bcf90fdc46cd4021c19857

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                beff75280d3071b87d9d75a982c4454a263a79ad5b65764bd598fb60fe5d1834eedd3a40adf7fa9aa11d1a42cf13419ec6d7d967606abd721f8e8f4868d4d94d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e52367c68f8bfdafb7117e3e594e0867

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ac5131c92bdca2f861022ddc9b1f9d24a1722a4d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                741600ac77562f9846919c22b62c542e3b8a9c0be3098eb9bab628f5af0020bf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4647e802d3104e4cb9bf0aabb9803b9d3109d6e8b3cf59c6dfafb85b12ae3153564540ad6c8f8bf21a899c6a5c059cc2218c256ede48c4495fec3d4bb5f8fc5a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe599263.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9e217cd9111bc6233f06566d28da130d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0eebd2dcff9d8fa0637e9494fd0945988e6fa1c1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b36048d5206df8edb4e980c41fc970cf6eb88b1c1c8225986128a469215f9092

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0a522148304cd6c4b254100b5c89439bd6e1434b3cdeb3d89ff866bdd95e11fe6031404b0496703d58df61d0526909c6d7e64cd183e5bdb45ce8c677e9979049

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                81KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                47c72b6bd972c1c3039a8244d3402030

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                64ea5c9335317cfa00dfdd18c011f3541843c011

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f95f5ad3a1c50d7fe978eeaa83240449388bf75786f3ebfadf3f794b6110eab9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2c88eefdd71a210992c02197246292c5956e60a191f1348ace6334349bc740140d1ab19459bae034198802e0780f75ae8bdceaedbcb4b3a4692033a54cb62ebd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                81KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                793d06e4c268e18633a015fe249af468

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                697a092637defaa46726a7f9258d66ffef1de688

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e59f95cdf744be27b9de64391625f539d2d050271a1be749ae4a8851417b2d98

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bfeda86c08cb538bb0480f13c71e518bf8f0003a75883f0924ba779deee77d415232028fba396735eadd7340854f0333eaa57c3e4cd1d90d11a5e18c947e5906

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                81KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3eea153db5943476e8fdcfaeabe98249

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d938a969e6f2530f18778e45e386a3dcc0343d56

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b434a39be2457d501c517caf8dbb343154afa2bafeb29c238eb60a00e333d88a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                23a0e65c16779bd3f799334177cbaf32aa56135db52b3dbf467831b2eefb530656827a4e33968408ffc73a756aa15ef9911da1d19d7c675d1949bda3d60a2fd5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\f0c7e50e-7e00-49c4-80a3-96e1d2ad811b.tmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                78b2cc05c132e5166e7f8e59ab8f9803

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                950fc4692d2624635b48d39a12373bb314905c7d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                92b46921604d010ad489dbad93022c293ac87f316295ebd1714633a7a0673196

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bc8eeb0667ae50e0ebe7d88d92be1637c87a0b3c51680b575adeb0f6052e364108825ebfcf6e28947f4109fbe870f2979f34717ef4aaa1807324ea459fd62c2d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\autofill_bypass_cache_forms.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                175B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8060c129d08468ed3f3f3d09f13540ce

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f979419a76d5abfc89007d91f35412420aeae611

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b32bfdb89e35959aaf3e61ae58d0be1da94a12b6667e281c9567295efdd92f92

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                99d0d9c816a680d7c0a28845aab7e8f33084688b1f3be4845f9cca596384b7a0811b9586c86ba9152de54cafcdea5871a6febbee1d5b3df6c778cdcb66f42cfa

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\edge_autofill_global_block_list.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                afb6f8315b244d03b262d28e1c5f6fae

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a92aaff896f4c07bdea5c5d0ab6fdb035e9ec71e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a3bcb682dd63c048cd9ca88c49100333651b4f50de43b60ec681de5f8208d742

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d80e232da16f94a93cfe95339f0db4ff4f385e0aa2ba9cbd454e43666a915f8e730b615085b45cc7c029aa45803e5aca61b86e63dac0cf5f1128beed431f9df0

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\v1FieldTypes.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                509KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c1a0d30e5eebef19db1b7e68fc79d2be

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                de4ccb9e7ea5850363d0e7124c01da766425039c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f3232a4e83ffc6ee2447aba5a49b8fd7ba13bcfd82fa09ae744c44996f7fcdd1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f0eafae0260783ea3e85fe34cc0f145db7f402949a2ae809d37578e49baf767ad408bf2e79e2275d04891cd1977e8a018d6eeb5b95e839083f3722a960ccb57a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                280B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                690f9d619434781cadb75580a074a84d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9c952a5597941ab800cae7262842ab6ac0b82ab1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fc2e4954dbe6b72d5b09e1dc6360ea699437a2551355c2950da0b3d3a4779fc1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d6b1da8e7febf926e8b6c316164efbbac22c7c3d9e4933a19fffba3d1667e1993cdeb5064aa53816c0c53f9d2c53e204772de987eb18adbb094a0fb84ae61fa9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\22ab4766-5bcf-4975-bf89-92c02652100d.tmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2242078db7ec82d087b2ab8b3337993d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8421afd8f39f4b1f6ca8592016a499aa9efa46ee

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4562de7f8bbb4cc53d6579f3c6b5a4a277e2a8cca511bd7d355389600387856d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ac909d599824177c5cb34f2173c970061fca27d804cdfb9fdd4b7669181750e8edcf389a4ce6fa2e2abbf583215cc952a488eacedd811f11c1b9c1308c7dbc26

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG.old

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                357B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6cfdcc01f08dbfec94865a67a9709782

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b49b5c11d59e833022721d84861a4078614efb17

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9074c5c7230db6aa75b2ddf34371328a5144f458135cf5d47955804c1e44add3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6865f521cd6eb6676b3e6fb7c86cc735395ff7ec10e0237326e5452b1db6acac3a71eecb84d236d32a24cc24d686349b658bfa1c0fefe08eb23dbbe7d8012dc0

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00006e

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                80b5b90c4f3c45f46d57b5e1bce1e629

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                367e3928b8c501a0827fd1b56083824932e9dfce

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f8f5766093e3c09b37b085fe81a7d8307c69b34710794143efe460ae62bafb2b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                395fe714443f48f04896aaabb79d852a79e6ae948fbdf1678505be724c0efd172043b36feb8716d9882585a47d23746f2dfb1cfbb18149ab9e71310ba0b055e9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000072

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                355KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                63f10c55eaf32a87e9670ebdd1ac9567

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                571de0b7ad4b8817aff2c7d151280e381e584bd0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2b0f83a80b79fd3641ad9f954edb70c2a1884c33dbc58b6165901b8bb4bb6718

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                13b71de21b50f0b97fb72eb80c77dd7abb7ff2cb7c3c4d11f10f59c536b2c2b4eb3742d39b9c2f3387d29c76cbaff01d8651c93a88ced9b33ac0036e362dc70e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000074

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                58KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                48675ca20651971f0f315764643c6215

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b903314d27765790baf564c4fd633609c4e87c5f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6eeb26ce1cf2b28dc74b2507dc2428a419213c623af5d03044c34f883b139344

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c32af1b8bde04016ab0fd2d2a09d6811b342fbc6a12c4fb8b4dc60166c198b2fed8e055f2ad217162b36ab91a5001081b3bf6cf9badb9de34ed1b63c06e73b3e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000076

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5b26ad41f00d59d622fde15bea2f2dd9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5f459d7d4fe978f42a17a21a118c245153af1ae6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                650b93aaf1430889367ba6945840cffea326e715a06f2d7b46c3ec1462263046

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fa2398a9d06d4fae68563a4793cc769bf1ef42467d408226a5898924d4391d28a3fbb0ce4238b1637d49a34830576403ab938c31841065a79219d06f9373513b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00007d

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                67KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c50f9002a3a4673936d02350e81909af

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                aae6bffabf4a04906719270886726a9c52bd7eaa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ae6f2309309c8f4c9b095d7763926b5f3cc4988769c94eaa07d991bd1b1fedca

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ebec3f85dfed99c04a1f66074435e1083cbc4ca58b63cd341fd2c90e920b99b5a713c01c42fae361957a43abb4a62e4f2ce7c7a7837e2e6016d91f1c3d2f02dc

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00007f

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                71KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6cb1fb873c3c9ef3c7414531216afa2e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fd287c5b37229f8bcdaf039d550becc25b365faf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1aa4d3a20f668f198ad77b16ad87dd4c80533d46b34c4fff1719b4e1ba5dc033

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                aecd04f489be46b0ad19e9c614295a720fc31890863cbf3fed0370e7e2564143c34dd73857fef1fe9ec3433bb28eeb16ddac770375bae7d878412027a3d2dcd6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000083

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                49KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e9d7210f2bac74e1d5fd3cbe6c77a8a2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7673a15c65fd8874f035cab5b25e60042f221587

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                79a86236acffb723b7fc36babe6e6cb272545b6f522ccfdcd09bc9a4c7d9d90b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                dc1c3bed8ea21358c6dbf99e7f49d4c3d63f4b51ecdfc41851e99d424e77cf4739e621236454e1d44701f106d09825fe8bb93cc601c572c9a990ae62b530069c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000084

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                67KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cc63ec5f8962041727f3a20d6a278329

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6cbeee84f8f648f6c2484e8934b189ba76eaeb81

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                89a4d1b2e007ac49fc9677d797266268cd031f99aa0766ca2450bff84ac227d1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                107cf3499a6cf9cdcbfa3ef4c6b4f2cda2472be116f8efa51ff403c624e8001d254be52de7834b2a6ab9f4bcc1a3b19adc0bba8c496e505abbca371ef6c8f877

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000085

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                65KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                56d57bc655526551f217536f19195495

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000086

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000087

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000088

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                26KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5b2c167b40090dd61c91e4f1ca7a2ed7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                358a3374016d18b77be8fb5467bb292afc6c7131

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ac36fda471026ae8c423bca5878991bc001df9f0a49a6983740af5b6d4d42671

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                65dc0d8abf145a748ada6b1c74a449a6f102314d4afe840b3e3312415b04c008e4e7b42ab0b2f727fec7d83bcc0f2b5920dda2a42aeb1ce5de3aca204e19fe17

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000bf

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                38KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9436affc97843765a966b3568fa7e5ec

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7bfda74bb30589c75d718fbc997f18c6d5cc4a0b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7165713d3e1a610399471a5e93d5677508f62ef072c1151e72273bf4bd54f916

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                473ec3a843c33e18d6d194651fe11353fcd03a7959225faeabf8c77484155ea6a7bccb72dbaf2093ed53c408faa3be9f6fc907f7a5ddf8223375f9d09b504456

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000c1

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0eeeca9930513af1c5241b4e04e50bab

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                15b02adb24b30de23e9b7068f49437a93b18d0fc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b350cbd0a9344d96801e3a628f24296129835752a89487cd18844650b2b21022

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c24eaaf410badf59fa9349ce2d90e61f51ebb125fb3f7b8be783696deabde3f372c2f1f24d325f5525860a25b98d88f534580cbf3aa85683d40edf29fe0cb33c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0000d9

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                77KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                481af505cd2240174be392660036b16f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                352c7e557370a84a3d04b2c125835d9f76f59405

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                95b7d2230cc4839fd4d7d49bf27d0b4486810c03bdac979678a05372ffb64d35

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a20e4c491a8922002fd88069537ad8d75223c03d652bc1705284f3b8cca212d41bfcc666b6795b2b75ca685f14c743dc485cf60163553410d68fd570f2ef7e66

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000103

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                198KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                efc9c924f03f0e608a7227fdb0f5dbae

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                70dcc5b8437b757fe4b9fefe097a2df4981dbf8e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e2ae2e299226b855aa09a089a654e99c241be2bcd4f3ed16452c5490aa60a54d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                78e1ac7b34d0ca3964731fac62f03e8e7e524406b32f52e12b0128f8aaa68d71cd2fa6f270f0214a5407c3064184dfc9047b2855eab13fc86ccc4b10b6a194e5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000104

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                331KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b91e8e01a6f377944e659710e307a2cd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                842c7ad4155478ef99b7bbe35d49865c45ab636a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b4580b59cb47b4a7d2cc7562c6e3036dea3ca638c04903b9fa2cc226c478fad6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3c694cce2b4319e5a88e357745f3d961bfcccce5978b595a573648d0dc495abe5803c09b8d6bbec926ba2210374191a217b2862464fa3a59e397a8fd3daa3f14

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000109

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                50a7159ff34dea151d624f07e6cb1664

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e13fe30db96dcee328efda5cc78757b6e5b9339c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e990d9d31c4c7d57dd4795e43baea05501fb6ea8b7760f89001be660425dd01b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a7768dd7e315b07754a305080e0fc023765e5a224b2c3824e8e10f29286df63bbdefef379e069941fd8cd9c7c3befce976779ae2efdfb6e7da697b09d7f07250

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4739c51f594b2ce1f06b07c311cfa83d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c2731cd7ffab6176660cf7f4b616940d9d2a7718

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5d8cb181cbc570f074676bfed304b667ed72cd0f41d4c99853720f8cf733ba7d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1ef8f59429089d2692afe0e2d24d982dbfa0019588c615058c11c5df9de18623544ad400d54daa984fc185fc86a20af8a7a676ad18ebfb1fccce2758157812ec

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                402c8f06753e9051e4c3ecb621ae55f0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                52e029d9e4c0b2cab675c4cd9738188930c42af2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5a30061e2f7274e18f4d5b948364ca826b0cff09ffde9e68b3f59865d5b9808c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0e21f31d3f5e08b5fd23a967c755e8fc8c2cf8554f4b26816a77976d278f73a72a331fc6db2e86ec40740169587341eabae6b963622912bc63508f6fce4dd926

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8ae779573f441a989155cfe55e5dc138

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1dbf191ba707e56316e109df408aee1b2a1f9898

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7c4ff7a54f95b025ddc72f17abbd6b60b9e21e4019e4acd400bda3418ac4a7f9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8f80d129583f0b54986f4a580b9c80892af2afda3beaf8772298716fa62acf64b726813d874a486041772eefbe4bdf50a6f7afdc093ef7cce4977b32c77d99cf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                04ba538a75096f61f8a363d42ec41a69

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b15ecae2e72beab45f20d0b32d7cbd173607a7d6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b34c920a5b61f2340af63a0f87909976e5af076c84391e1b966d15842f4c4a36

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2b8552ae28d3b5c23f955c8b80cbf10ae5173ccc8b9b87eddbd3aa3cc2729a3f27e160a9efc036a24c4b8fe9f222950c75957e8caeaa9adb3cea8611c555b253

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe585cf0.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4c3e13b87e73d9b894bc9436b31182a3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3cbc4d48751ff22c089edc2e610171fd10216e8f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6efc0402e8c3edabc3b15b027490ce73daf4ad2abde41508716f378b876e0b28

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5e82f58dd4556270a3f9049223c47ee7f8e72c8b01a17e37407e69f20b9e0d57af60e89b27c966d6d2bf5ea71c7965ad4b35ed61d22191392d572aff746335d1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                107KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2b66d93c82a06797cdfd9df96a09e74a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                46c4516e314de8074a679bdf272e78fe

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dc6d756b5c25d86e3fe529336bc94e54be5bdb2f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb2309f6d0a99351add1bb4cfd39c27255f057ae864a94e57eb95599a65a9fed

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                73bbb5f45628d1087e6059c2c98e737b0e1c205bee046e5ecd96d3f19aa015c79fb09c2397078873eb90d38b57967e7a173363ba6c5c80682772ce14a57a0024

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2724ffddd1c35aec71f163a091741b81

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4fd25d093db03b5eaec161266e7b83abb19328d5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                aae22b0ab749b5c0ab401ebc4bc0ed0e159fd948dc74f6995f1b292d561aeb3b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                77e3dfc1d4765fd2cb0157e013144067a2acd94119a2e5a1bb6c6b376d98427ce21494668bd16b875818ae809bc46aba143e5547851ac619b5921f15e2f30a2d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                35faa7b8954996fb663fe80e006fdda1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5455d7f9c149efe84a6c7cd0fc270b54a1078a93

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1626985b6cc76203b66a13669d3735389f5d64e8bec98e1d6befe047c6750f69

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5a566ac2655dfa2dd69b523e6f2727719de32d7f42bbc1b0b9e76216f96912355e87634e0c83121ff876af204f8d83b406ac79ca3e1d1860f7cddeb9751c4b7e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                211B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee3ac8c0759022327aab98ceddf08e3a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                39d4fb1eb992dcae322e2186c9ce88467c633f9c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                dbcd3c256ffc4bd22fce9ddaa51ee4e533cd8b01e14b10e33269e89265abf5a0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5bc1b143dc952ef8e6a7a38b04c1fdb1008bf37e4e6a6d3cf8bf266ae694515af837ea3e6c74e4e32b301f3ad1a98e4bbb23d9dd697afa7d4419fdf4066793d7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                211B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8bebb80fe82043ee466b1bd4e338e84b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cb37afaff6ef1307da5a92f2f85aad796af2ee8d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3e37c1ef63736ef955e08429cf035b85c6736975bf8c14a860ac330aea917f5e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                85578d666f38891729775a622f29ea0dfb1a2fe0cd183846c9a4d7eaba15d2fedaf670276f441348f504167dcecd8d01128b23a9adf6a9ee09fb238a2aee3279

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                211B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fe0649b8861840bbb1fe9ac971e1f85a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                63d00b720b0d08879773c8ccec04d23c912de91b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                72e5c583572e2aa25c8c1b29f1165233016334f0ca43c7b9ad1e43d0b5e8e838

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                36ca7c527324e34b0e5efd27e5633d696d5d32765646d472a137ef9f149dc68ddd629ee49fe9fd41d9e7e14670a47fd34c87be8f63e39a4e4f7ea4c1bc086125

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                57fd3977432e5a96817c887c2319698d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                72c560eb71cd18ada61ca8e26af123bc5fce1716

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0683a1fc70d8285669fab441bc7aadd8500925288e627d02a02d18e547ce80a8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b2c05e098720b4aa1cc431adea6cc3caff7c859757fce379a5d97cb3877dd393d2ddbcfdf5e1fc25738857ff325977baa9617376cb19abadd50942b3e138eecb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                915f281e02a1c03dfb527b20f3c1c2c6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                68999b43777f00e1dee814da8a88c2845083da06

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4daf0ce9a93c4b1c3a1020759fa7a77ac7391f5e5cf2e7ca8243feb8913d325d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c7ad5a4d8258c0f42ffe140e9a4f7fdd30917713efe9845acf41e6a9df032a7675762e73381f7c02fae9a9a37f270d30ab80877490be56e4819c518801ef203d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                78c53c5f868cd66ed036632203f28b2e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e1af9b0ae64e1ce5d0b81a64d10269d29a39c5a4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                16da971ea6475fd6188377f75aae98324430aa97407ac699d1c07dc1494ac657

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4e435205e16f092482f65a1effc267a15a0fd49e950b9862b02de730138ac2e6102819f2a02da37726ee74fd64790be17ff53ba45eb5ad2ba37a9f4237dc5a42

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ac5496bdad8f88d14c16745eca42956a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc7bcb3dee160f2ed338df59af215aebec929f6b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b00ba43a95c9a96b0668bf0c2c1f5e5c2c6eac86f24d64875a71b2432235ae88

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9c5d4717ac393e769cad92bace539ca42c7ed3782265ffef20db5e9764ecaa68311f891d454013239821c49f5ecebe954cdab396926dce5ec84b951c077341f5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0de5e9ade186e14badb2961412fb6e46

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8bd1cafd15e6ad883e4bc2a55542a2f6beb303c3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                692ca571346a38811cc5363f08f007abfe5f6709879cc320cfddf75fb960c0d7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ab86ac5bb810d44bcaecbcde5cd57bd1f1b05ac25547037b635e28e32e23f477eb6d6a8bb8dd65029b62574cd85f00fd73055f03d91c9156ff1313729e60abe1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                83659d082d81ec94f1b58caeaea2f7cf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e76a3a2219f0094966dc79adb15602dc13b9ea36

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bfb4df0a8e21fc16fa62f02dd968e4285c7ce5f556eca17a0aba4897a170f83e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bc707aa414c429caa1c225d6351188ef971403d816b17c8efcb9c7ce824d7934d0216db855abdc37c8ae37363960c5a2152a4110061902e6b2ce27be8d37238d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f2b87f8609a7cff98b1f4d51701e3a21

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ec31c23294ab02f6ee6187144b7f9268f3e0b52b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8502c4c086822c58e0c277d38b68a432fab40726182e100e6440f72b5160a663

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a0c98763ad6f371b5f7726c7da38b3228575364d59de3a69b427a2fbae0b49e94aa4ac177abe8d5a69f0ac95f668437a8114f09d029c1ea98d342aace2423579

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ade436e6b42533f4b3a6cd0be96cf2e3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6574082fbf9f9f16cd6cda3e753173cc524811ef

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e282fbf423e6e5575fadd501e44c3a322cdd7c50e574ba6af1d422a3bec9b8a7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f7626d493a751352d14ab1dacd1c9ec88e193caef772b99d874f89a62346b005390fc82a9c304cca9fb2ab8c472161eed967ca3cad7c46096863373673e324f5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4dc65edf112cb576fe10d5d077dd4a34

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6df54301c0ec130f74e5a29871708d3a30dcb604

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0612d4d1da1f361544a71c2cacf3ea0616827f59f10d19342058cf0e7a94974b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2c1cd180aba2d287208a66aae9841a8d0fa37bc3b4ecc4921e2dec7eb2e3caafb2f661be0dccd2e157d073fe96b54f98898e3f3cb66375174bcb9922165e78d7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index~RFe57de3a.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7345e2b4360c22e63beedb89a763dcb5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                70f07f70a5ebf08d3a7647eacb48c57b768fa2fe

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bd318463762ef74e665b0ee4da30ba4134fca7fad6b1ce6ee96a81d66edff8cd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8646431c21e60a93a76da1482029e1b62ed72f8da4afbb94ca0d22f9410f73a17d7d4e066256ba1346154b16a175556a6128bbe1105d71a5d0247291a3cf94cf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                253B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9164a8a2fe32f1ec3f4bb5f67c428347

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                176d0440441032eaa23ab58d004deb78ff62d780

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cd73d388c46e6b13639d5442a25289601d1499344e955585914b988338cde3dc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0c60c75351fd7cb59151a03a492afe4ee5bd7e0cf2de82ff5424c7d50a9d3c9d96ef2e517cad7a97a120cb7be6469948fa8cc75eb360fcc0feeda4dc27bf5695

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8929c7c4eb795e2d34e2e0a14d97007e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0aa5d003286badb46234b41fbe724a0d49c3bbaa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                867c7c0554ccbb53582d2658520b5cd150d55666e06eddf44d04b382da547c7a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                072c7ccd5748017483d065c460a8cc4084089aa9925feac427c395fa473aea6c7921c241beee4a7a44cee8098bf8a0e04ae8f61a7bdfb2b3e6e26e81fc5e0c2e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5855cc.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3cbae6f99d11933b789e163adb88a39f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5ffd1e882bdb0186b8267e23256fe753c679bb87

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c9d22f120ca9fab21e8287f440141060098942d7f8a61826f33a5f69643af1b8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e632d85553771aa0dec9ef274f577c293b88c0851fbc9ca7fcefbe7eb8010c21a45b886710f23ca41c23de8181bace5c4cf7d416a46ae3408a23e1cfc1a232ba

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4a320d7f7eb821d9f8001ef5fd058ac7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8d696bc604bec14fb7747fb30d4e7244995d72e2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                dda57ba9e9d112413eb649c43a729c0e4ac58971d7b7d7fa6f18896a47fa075d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c238b2612a848d8d7e6ff9e094b108ec932565e776390a641ff529ef6a90d4cd89efec7a4f35713533d1921de14547252f78a530e857ae6362139f695e905d10

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                78B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0266ba8fcedcc8b55ad2d277053172a6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f8737c6388845183bca1c7c4f2f5961795d76bb0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e4534f9c13be7ba7d35922ec1a18a4e65ce96a985fbfd6aa2311c8b1899974a9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                22629d11a20bd8e455070841f9c822eb533112f0ab58c6555314b5e5dcb28f57c4378e164c6f59512b04530ddad15ddefbbd366c6b570d40706283ba52fff22a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe5c4ec4.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                142B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2a782fcfb1df3e21990ee6ba59dd4278

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                85e41e93e7404e67c12d8f9d63b46972cd638bcf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4d8d19b5408f4b747780af67c6ba1dd1f6f4d289c00933f8a71e3f0d5a59f062

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7ddd39932a539fc9000895efaa5948a6c8a432c98885c20a8d29b9726394975267a124ff528ccf20118e22d4e7aa3aaa9bb655dc2ec37b5dd4612c8790364ea6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\IndexedDB\indexeddb.leveldb\CURRENT

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\c29d6d3a-a0b6-4c45-92b9-7574aab49894\1

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bc9fba6ff9bb7a5438e85f74846cc0ce

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0711aa3cb880dbb3913df24c2702401785104fb9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a05c9a075558bc643784948d88e115a5287fd3105e69cd81291bf93d80c495e5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3efc0781405682d2e5f12ef1e50a2cec392ecd95cdc72957d4244ba44214438912163c0431bea1aa2f824067b0e4d56178fc101d1fec7b26be288f1b588f5e2b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d1d4f395-99c9-4cd6-879a-3ca70a1e10da.tmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                001b5e4fc75ad4088ddd9d632df8ffc0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ef109f856728965821db553a9384a112ca3d5df7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0a37a92390c104145a7e9393a9e91d0b126319436058871271992e8cfdc715d1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                27882c4141d382f2a6e77ecbfc6a214c9213405733faeb8162a8b5ddcb2875dae5ca71bf1a12723932ea0f0091e827a5ad6c5f3b116e2e25532da5dd605d7394

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.3.10\data.txt

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                113KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                60beb7140ed66301648ef420cbaad02d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7fac669b6758bb7b8e96e92a53569cf4360ab1aa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                95276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                467B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                42845fc454871279523902d85bf3ea5b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0ff645cd0af68b3570bbd8a7e5bde51d4ddea357

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7cfb5d5f2ef18142dc915f34b6c95e1958760e5b66d2173acf12bfd73ebece94

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                32fd2ee30dcf76dd09833650774feb9e9c911b0886a89d6b01957a45cd1b2134be4da8ac4def9d2f39dbdc2dc8b053fb460f9b5b546e1eecc3e5837873a54166

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bbbba161f8305f38c0286f70c6e6283d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                956684e117312d6c39bdf8da84947d6b5474d055

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4d8b9746ee5b4e20d3a6c61f6da7fb4a75bdf857e124c0b984ea1ab9acb27f8d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b1625f809d8465d3e0321f77d6321faf0a5704842d26bcf61c0d969c7fe0bfa1be3fb6fae4ea54269b9330ee91008517ff7ebceb6e162897dbca6a9ee44e0c11

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                898B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2a0f3745052ae30f939db6efdf59ae41

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2cf65584219bdaf116693573f13d338573feb16a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                306cd050a46e4e93eba86ca5ff7f555254560d070ffd20dc0b05f71ccf316e07

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b0095fbf6abba9d425ab2947b14d43f6d052ed2b539074904ffa43bb7bb57862473f0b4c5a27edb584a6c8df80facb65575cc6087520f4e14de9afec3da221d8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                41c1930548d8b99ff1dbb64ba7fecb3d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                50KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2e2dc855aac60e0bc748be73b059397c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a50a9bce647b1442e4c76f8d81d9b51eb7a16cd1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d762247ea0a515877da9c66ab793ba1af25c3d728ca0eb3c6a30fb4472efde12

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                362bb01d3917ff8c4c9900ec8ec753a0374085974f35d227cbc229f60c65a04f285bbd4fc5cedc21ba2ae37635f5411cd2eb894c640acfab4c6518ceda8f5fd7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                49KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                32d996cfae0ca68b40ae9d5a0ec78c4e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2d56fefd37d1e5d71b946a6f9e0ef3280608a66e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2d78bea9ec801b9a241aae6f59aeb382ddfb5db302d47855ecbc1e07e20e9f3e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0c016c87603711c9105949edca197ff54b9faac09c1fec7af7ce1015520ff26d715a4af9ece3a3eac9c1ae14aca12b14bd2dfe53b4f770ef65b47d59c74d7d07

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                50KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                adbe8de14b1b9b3531eec3ed04f9d25f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f92e29aaa4fbdd7fbb8a2c2b19c117f87d137a98

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                02eda0baec0ea5e5afe3ec677a8f08421dbc22e6656d811e912d4ec18fd4a770

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                85d0d72a3a853b2153b80e258f68b6ac94c47943df53731296e080d2138332e403c6a0a713b96a974d7e8364df84bfff7ba2ff4a7e203253e5b84c80e7b48ca7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                464b652ad6da6524408da320fc67a6d7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                71a3ab560e130716a5a18aa005bf24a0dd77f91d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                33d2c2690cbad2da1fd23071c75618658534f399ef26f3d47e699b0a129317e4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                373e8630de9a7d472e64a01d645f75a92c836d42d5c9adec0df607609e9f33bae30da4c3d8fb63956e25436639f22f363c63941c414ebcd1a87457ac1bffeab6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                30a2af7571643e885e281f905115fc2d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                16084c69cbdb1b95e16bdb9a873c95eaa127197e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d11a50d51a0842039e2c6d9228af6e34772ba71e59dd011ac2f1749bdc070676

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d2e1e647274a8d75efac4aa19d3ac33b24888648dfc5c36fa63e6b49b3b8845ddd7eae8853a667a15888eb0d0330c22e4f2e36b27c3dedb8d07bc040140b5e5e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                875ba595454ec47ec5a77a4a8ada4c70

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                26b728a0dfc3c9897cdfe2cc1805adde69016b41

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b10b7b87c486858d3bec699708e7ddbf233dabd6ba052ef49dde748402c3a672

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                87fc42929893972dd90edf73967f19a992740af64adf6b84bde09fdb956bdf5d9b97559c9aebddccf52e6183a07cc1a824aa1ad6e9c074fc23e5c81ca70c2aaf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b312bcf46eaa8d0684b965c9a1312b76

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fd5ea258a306b33b12676779c636fa54fe36f8d0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                89da71162dd1c8864bc23f8c6ae6010d83ea8ad37ffdd1791bd68ae0aaa9112b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                53834d06ffde33ec0784415d535af50f97cd9da3804504e7a49cdde17cde858e4e73d63b10cc9d8a6536c224b6aee0ef7e70db5873e13d0d7289642e61b581c3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                73866e52ac2e1f4c4447e5589b41a44d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                da5f5d1bd1a3288a8db415f3c7bac378f88d98f8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ba21defd8d185c699b990ee736ed5b1572df974d3839915d946a3293ab672150

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                320c1516c276a1c712fe7d9f659a963aa90efe73be1bc21fa712e43ad5c25b8ca3459085183193fe45ab36712f520dc1576bc6fb32c2bd7dcb2b7caec854a5aa

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                49KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                589cc5842ba863b82f3368e921940af8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1f54ebb3a50b359d5f1efdd3f531f9e268406421

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f788564a9fb954b8158ee2bc8625cc4f404624bf88fbf793cb30b184cd17445a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d13617406a1382b3af0d59dca13a96a57f359efd3987f9b0268fd30d2247b8ed620a5209ce5f013627924eed1d62439aeb01ce63b4c5638dddcacd4f75acfd7a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee6df0bce075abdf4e7e293e52f51f2c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                26b1d3fed96547a1d72f4a47d7c545b3e33ea100

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cb382e4b7fcc24cbb89e1e943a623cc792ec170449a4eba660771670b8142573

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f3bd632ee6845b0786a01b851dbcf69e11f744c270c4cebd30ace2bcbc859a3cf4a3caf58360af4d896140135cdbe6c372d2faa3a2c771e8c1af11876afe29ce

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4854bf01aa1e13f9d1520eab9b6fd1db

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5ed5e22a1f20bea635664f74c89ff3417d5d7fc5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b49d3dea5aec18963fdc300bc5125b7b967d4daf06ef4256dc488ea1f224e6bb

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5fd4bc978423891b3158c9bbbcb4c418bd5f5ffef5c445bb33f2eda6bd451b7fdf674ff701a4198e876a38b6e87428f53ea940a5914e2b65dca7059e762982f0

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                edcc42c8da2d92b5f9970e3f9c3bb290

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6ac22cdee3009b2a49900e09c7eeaec4877d611b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                102a1ba6e1bbc991a7f37dab397c8175f4befca152603fef5f9959546534ee52

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                210fc9018b5151cd5cfdbf400c59540a54d7b49ca1ccfc17dc5fb36feb5899ee3bc9e6c61d5a479d43255bf07d9011cbf9fb2855e1a02b4ae764cabeb2f44382

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                15fcce53837c1f56e37acbfac8d7eb8e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                657684f94c8c5a86e6388f44f346f998fb7d941d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ff170dc651410b571c5c852cb44650e124763aa7ae0c60a70b76a3cca10792d1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f5fa20fbcc9367ae68d15b0c7cc6979f21a3b2c3c29dae7795cc4e111831990d03430b3b8b2ebfa43d148398a31733dc6007b73f2516847b9e888ae6661ff2fe

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                285b8f4ed08e527c4cd0a444823b0c50

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3a4b5589dc1290959d2a32ff14b004db6a5bdb82

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                adf07281ae521516f8aac3c825ab244977bd576bbb33d778082dae647a616ac4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3bed0a12cca1cfb61cd715cca919cd18ac79488c00e21b18784d400bcd99b20756717df1e18f5caedbd421e3ea46357e39080f92f39428419c05ee998dfe39f1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\PKIMetadata\22.0.0.0\crs.pb

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                289KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2b59269e7efdd95ba14eeb780dfb98c2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b3f84cbc37a79eeecb8f1f39b615577d78600096

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ff2ced650772249abb57f6f19c5d0322d6df22c85c7cf2be193b6134e1b95172

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e4b454db2248021e0d198805ea54f1c0cfd84b9716a9348b1d0e0acb7c6fb5dd0839e532a5eb6d4410ab759d6688dd6cce8375ad55a150d738d280993142e9d7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\PKIMetadata\22.0.0.0\ct_config.pb

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                811b65320a82ebd6686fabf4bb1cb81a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c660d448114043babec5d1c9c2584df6fab7f69b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                52687dd0c06f86a2298a4442ab8afa9b608271ec01a67217d7b58dab7e507bdf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                33350cce447508269b7714d9e551560553e020d6acf37a6a6021dc497d4008ce9e532dd615ad68872d75da22ac2039ef0b4fa70c23ec4b58043c468d5d75fd81

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\PKIMetadata\22.0.0.0\kp_pinslist.pb

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0779206f78d8b0d540445a10cb51670c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                67f0f916be73bf5cffd3f4c4aa8d122c7d73ad54

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bf0945921058b9e67db61e6a559531af2f9b78d5fbedb0b411384225bdd366ec

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4140b2debe9c0b04e1e59be1387dca0e8e2f3cbc1f67830cbc723864acc2276cde9529295dcb4138fa0e2e116416658753fe46901dfa572bdfe6c7fb67bd8478

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aed57701c634cd1d19ebc0ff65322b91

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                86687034102306b0337955c2706aa467fcbbbe17

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ad992395413d6e8caf792e3b24b7a3b1534257d047753570945c17c3c1716805

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1eb9849d98a8289c13d2b015cb01b2110c56fc883bcbdcec0fae3fb5ea859550b132fb547df3593d6739975b07b55bfa2b58434a165dbac44dc3ddb2aa3a358c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e237eb194aadb547e32a6ebeffe8af4f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                34ce3daf8cab54a502c6b0ac50a8196168f5362c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                84510b10ffe66f1238129003af145371c228faa21bf494d78d462048f6f57224

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b9f9594ce16e4c18c6a3b20082cce61e28d30ec98fded29ffc40c8a1ee57dddfaa6e1693f3373673431e618c01a858c9d303e41ed11b9d46eaf760ebe767898e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                afb387cb5180c9c8aa8c1c04372cffb4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                eca2c244da9514ff6817684c66c52f8cd05ac675

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                074aa07204b01f03b916e042f335032fd4cbe2f65c33f889e6ef1093fcc7901e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bffa1dbe5851adb15941a203236df065929931eb7ae094d701a9a8fff32a4a598af86fa7897621ba3243dbf5cf6c3a5771d653731ac92733ff17ba6dd16d4eee

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5f90cef754ab1bed941120e02bb29d63

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c82c365e2087cdef223ab4c113b8a4ab847d09cd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c39aca4253553453391aa9e6993477ac53bc7cceef838a21c5ed88736c4e306f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e0509750feb7a3ed4800817e33b60c32bad652393292004c5b2ee22165c7e80ce2e0a2c2d4044400b4a4289dda7416d897cc43ec6bad1b5ad0c6f2343399fa7e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f9d9e5122830afa5e1e777fd796fe518

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9a7bc2087fa2300b2ce0f5670fe213a956cc49de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c77dba66de27e08642323b4d950f6dbfa29ccfae7b7d56d808945cc65ab383df

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                39da3611c6d81dfdb12269928bf2b5fa1c35379538ab94acc83c7d1157310655a8d55d763ba36df1619d7e3483b42a09de2d5f6531b3bd5f24ac2cb2a67dad49

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6c7ce6a29a7f623a584b8a68de67daba

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                92f7c799c5380cd27a91922f259a8e9951eb4aa3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                92963666c4093bee8e406ae3d46c7b282ff0fdab7e258f7980c2bbe06b656aca

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c868434f6c0edc7d15ca9632ab3922b8c01b854fa60db58d1521f0cf54111b6cb95e54b2cf580af01a171a57b9b87493d1cbc7945a94977f2d51f1e6464adaf4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                05ce6fbb375e28f5b09bc0395228df9d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2339beb98b5defbff09684e61b2c718d69757644

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                04d0a18f672b6eedb72a9b07fae82b78ff474df3235779e99c1ffc4a5a5882be

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5f7d39e2fd20ce0933d223e34f3adfc20f838d9c7878974c406c77710e7a8d9308ff7720cf453f419a99637d24e743d95d25babbc1d49e3a54af721df0237c23

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cf991b8bbde8a0c6e3ac2ab737a75677

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ea68fcda1ae091879d2a99780d745edf76a8fe50

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a983df731209ade4eab804183b1db01953e154b9343bb2325ecd7aaafaa334cc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a0f437e6ed911fb9ac4272c1d1ab498f10dee96e7f253688196a91be7baff758b6f3a60d9e6cf93342bc93be8995152d27355ceeb6515babf16f069e34c36feb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8c1c4fcdacdd96118983bf7c6211156d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3b091bb7b783aa16d786470d264e6656adc73544

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                852b525a6e09434424ffbc9061eaa3cbfb43a2ab8ca33d2993a52a8d33206529

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                781612aac635caeb5b1e5e815711ab2d5a664e07e0c490818370f04126ae1281dad3e2cdbfe45fdf9fa35ddb9e09fcff679bccf5fc8f1c28507e14c7011f96ed

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bee122807d1039863b5a2df95b7c926b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                23d53d53aefe2f9ae5d0d34b29e3c036053060c9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4b6c66fe16dd44e4c1fb5c491ee9042313feec5d87cb80c8d20225ad7565c819

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                982d639b80ad9e9fb5c447a6404dcb1bcdd3f46928e669850a8ce2b22d5b5a1d5c0339e5a9d6c63f2ab8959c9c436b24322feebcd14b411598ecb6a1490008db

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e3accbf6c760f932346e1cdacdd944b7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f7d703f28ebd9b7df9ce8efc8d6108f1ea82fc2b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ff22d19123dcf4ad0fd191c89338a509f6edce1be79e434b5f834fadb6113cc3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                45436dbb4bce9a67fb9e570ad275c42c395c7909f60d965051e6f1c21a3ef5da03529b6fe1657ae97b4a776dff4629c9a7d4e1573336e57f82c39f1064f984aa

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                56da612b3cbd8c45e7e9ed9db86fe2ed

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                804d35146b658d508afd2116d8fa8d5705c98450

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                87b052e3ee1b695883be9df2192797d1683be751a6701191b0b6a21c89cc8e55

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                319e7d0b4831991a43e239c0b047bbd3de84358333c473a418024e4ce7fa578668d724f68c7f08152bb0908dd6172261973d0cf8394a72ea281e339e11f06a3a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter~RFe597a18.TMP

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                392B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c4a0b28dc50f28e33a55b710bb5951c1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                19f9fcf55d77b62378e32efa1ee136c450ee590f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                558aee96dc20225f88ac972e5bdad2fa819dff1422be1e57655be49072aca4e0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                63d793d900ce02579c6f4d4ab1733cab172595f0c7384d7ae19734815e9c51bbbc7ba2798fd2d701ec0819a684c02b41b275948295dd01d6cbf98cc552068188

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bef4f9f856321c6dccb47a61f605e823

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Well Known Domains\1.2.0.0\well_known_domains.dll

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f5f5b37fd514776f455864502c852773

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8d5ed434173fd77feb33cb6cb0fad5e2388d97c6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2778063e5ded354d852004e80492edb3a0f731b838bb27ba3a233bc937592f6e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b0931f1cae171190e6ec8880f4d560cc7b3d5bffe1db11525bd133eaf51e2e0b3c920ea194d6c7577f95e7b4b4380f7845c82eb2898ad1f5c35d4550f93a14b6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                432847ca6fb39d9e98a3b5272dd089f3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                22bb70ceb7535d0aa3abc93c4123fa17ff5f587a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8827df0145e0a8942a442ea94543edb00cbb7782fd7ab338281debb21c010acf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3e83da89e698687a0aea73f6218213e2adca17182bdb2f3e23efd86613bf02d2b4f1569a76f817b432cef9d4161d9e6b7a9e7d3cb46e2ca80b8555afb6d03222

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zO4908F089\geometry dash auto speedhack.exe

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                19dbec50735b5f2a72d4199c4e184960

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6fed7732f7cb6f59743795b2ab154a3676f4c822

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a954913474aca80e44aed20401bae77c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d417eb9049d8e93ea321ddfa3c5f1e2f5daf2444

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6ab5366575522b14fbd9ee77c7d9fcf4a0e6d954885de002a72fe2b1945744dd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f5b04c77513733f03f93c9bc40f7c054bf1a3ef8e16894435b7f0366bfefd6a17a1b68f988a72d60018e114cea6234ceefc27a226ee4e4b72083bb9c1c34dab7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a15a57d3ea4d9090215b8b58d5fd4aeb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                62144bf6b309446860de33c922000970238b2b78

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b79b2ab53650b201eeeed3c5d7ac175d116fb0e22f7b055ced15d15d6b3aca17

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ffd0ffbdc953fdec5379b22665f1ed98b9b57eb10f5ebc68b3931f163ea278aec1535223d50489390a9b2dcedd00156d3326d01d37f7eb51a74375e5b1c5356a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\0.exe.zip

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                010cfb902cae00576e39556914eb7af5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                86bb5ed57999602fc4540ace6086a891c996e3f3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c79ac8a613c7a25793b2a0167d48a6a5e8e7c811ccdaf01d0a47efc7dff99dbd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5c848b7e537208aafa0b52f94c7f6a0348f8d4dcdf46b1bfbbf05d6813e47fcceea1dd1c8a9368f9476aae28d571dd97cfa1770e4a76947d430f94b597d2a9d1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\7z1900-x64.exe.crdownload

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d7b20f933be6cdae41efbe75548eba5f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9fa11a63b43f83980e0b48dc9ba2cb59d545a4e8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0f5d4dbbe5e55b7aa31b91e5925ed901fdf46a367491d81381846f05ad54c45e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                af8f38679e16c996ffac152cac49369cf4b609abbd2cad07f49a114a82c6b5e564be29630c0fd2418110cf1a3d0ef3c9cc12f9164a69a575c91d9b98ce0df1a9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Annabelle (3).exe.ANNABELLE

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                33f3235ac7f9926eeefc4629a2b7e99e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3a3ffa1715af3e1d9a5fd95e8dce9fe245554ecd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5f841e81e6510767bf66cf0b4ca56095f5a5344267080c862135cad4123744ad

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                cce6c5df9b5f4e4d99a519f9afa7413350981778474f0289ad9886f9278e2424fde49878d1ebdaf6826091d44fa596aae3cfc4928fe49fa8621104c6e1436870

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Annabelle.exe.crdownload

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                15.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0f743287c9911b4b1c726c7c7edcaf7d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\BadRabbit.exe

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                431KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fbbdc39af1139aebba4da004475e8839

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\BadRabbit.exe.ANNABELLE

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                431KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                935186a86cbd9a2f26529707b94b1793

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4f1f54fa7ce28b956f7a7ea2739120bfbece67d0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b3e2ae9dd4f12f46c7138f3e4d27057a64c9bafbda8f41572ad77b8e22d10b69

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ed19f56427707959d0084f3f0a27a3683115543afdd912ae88d875c6c8c2650cc10ca0d89fcc61f74b0bf707e442b63c1bcd77bd2a7f41f0fb77af697a5448b9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Bombermania.exe.zip.crdownload

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e5459c4864695fda631fb328b024ce61

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                14c17c4446f03dcae11ca4ba4ebf81a0f35028d1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                46ee42fb79a161bf3763e8e34a047018bd16d8572f8d31c2cdecae3d2e7a57a8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                dd42df768a6d71ff56a4cd176427e5ba5169525db25bd69214206aae6f0e6b8c04b3451522c6ede5b197a1ae7264becbbfd077d961f309b9bba9969c0ea50986

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\KUNKRNMALWARESAMPLE.rar.crdownload

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                251KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4465e3e952a6493ae1437070b467714a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7a9318b1774733d68a185b55548421e215bfce44

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                65efd1e6d516bf6b8aa5738f086b16a4a506ff677cc106419bc944f6caa3fc4e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e08fc13ca7304e375ff22f3576a0f23cae895123c4c722b36e68e6581245577d5039ab3947de31f624ad04a0ead6b8a020dacd300db1dd09f1f96aebc87c3cbc

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ.4.0.Clean.zip

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8ce8fc61248ec439225bdd3a71ad4be9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                881d4c3f400b74fdde172df440a2eddb22eb90f6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                15ef265d305f4a1eac11fc0e65515b94b115cf6cbb498597125fa3a8a1af44f5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fe66db34bde67304091281872510354c8381f2d1cf053b91dcd2ff16839e6e58969b2c4cb8f70544f5ddef2e7898af18aaaacb074fb2d51883687034ec18cdd9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\microsoft office 2007 service pack 2.exe.zip

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ebe8b633d231bbfee9543d744a2ab59d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9d3395d94c6bbba52abf0e6afcbf4ca312597c21

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4842c6e6a522207c69870b6be3b04f3fd00bb5225c8a4c9e921991e477908ed5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ffc4daddf685acf5f95e4b627580b5440b0f6434b1a3f050f4b7f9109d25e55667449343aa1a40c627cb5bf965303a88bac755e5fb1f5e3bfaeef8f1fe2374a3

                                                                                                                                                                                                                                                                                                                              • C:\Windows\infpub.dat

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                401KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c4f26ed277b51ef45fa180be597d96e8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e9efc622924fb965d4a14bdb6223834d9a9007e7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                14d82a676b63ab046ae94fa5e41f9f69a65dc7946826cb3d74cea6c030c2f958

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                afc2a8466f106e81d423065b07aed2529cbf690ab4c3e019334f1bedfb42dc0e0957be83d860a84b7285bd49285503bfe95a1cf571a678dbc9bdb07789da928e

                                                                                                                                                                                                                                                                                                                              • C:\Windows\infpub.dat

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                401KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1d724f95c61f1055f0d02c2154bbccd3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                                                                                                                                                                                                                                                              • memory/1868-4021-0x0000000002B30000-0x0000000002B98000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/1868-4029-0x0000000002B30000-0x0000000002B98000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/2824-4072-0x00000000028A0000-0x0000000002908000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/3048-4062-0x0000000002D90000-0x0000000002DF8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/3048-4070-0x0000000002D90000-0x0000000002DF8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/5024-4052-0x0000000002DA0000-0x0000000002E08000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/5024-4060-0x0000000002DA0000-0x0000000002E08000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/6264-4042-0x0000000002B90000-0x0000000002BF8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/6264-4050-0x0000000002B90000-0x0000000002BF8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/6312-3797-0x00000000021C0000-0x0000000002228000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/6312-3849-0x00000000021C0000-0x0000000002228000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/6312-3805-0x00000000021C0000-0x0000000002228000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/7056-4040-0x00000000028C0000-0x0000000002928000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/7056-4032-0x00000000028C0000-0x0000000002928000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                                                                              • memory/7064-4277-0x000001F526E20000-0x000001F5283AE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                21.6MB

                                                                                                                                                                                                                                                                                                                              • memory/7064-4228-0x000001F50B7E0000-0x000001F50C7D4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.0MB