Analysis

  • max time kernel
    124s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2025, 13:35

Errors

Reason
Machine shutdown

General

  • Target

    XClient.exe

  • Size

    67KB

  • MD5

    ffbe1acaec731d7fda8142989cb99a0c

  • SHA1

    9e8a000b2b4d0cbaf9f8d13617ea07a9835e6be1

  • SHA256

    6f070fdfdc407657d16d472287c8ff09d1fd8f88809f22900d0f653c44dad902

  • SHA512

    59ae69b4d453e1eddd5b5f60f4d5a36c97d800921f52fb7a593bd8a11c10df6ecf68566c0dcf6104006ffad4e511a393e451cc1786ad685798e3a13290764d8b

  • SSDEEP

    1536:IuRy6zO50TAeiE74Py9czZDz+bQyRfokO2iOlKGbFrO1Ma:w1jxacV+bQyS2i0NO1/

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:40802

american-escorts.gl.at.ply.gg:40802

Attributes
  • Install_directory

    %AppData%

  • install_file

    system_ui.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies registry class 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
        2⤵
        • Modifies Windows Defender DisableAntiSpyware settings
        • Modifies Windows Defender Real-time Protection settings
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2652
        • C:\Windows\system32\sc.exe
          "C:\Windows\system32\sc.exe" qc windefend
          3⤵
          • Launches sc.exe
          PID:4376
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
          3⤵
            PID:1920
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /groups
            3⤵
              PID:5676
            • C:\Windows\system32\net1.exe
              "C:\Windows\system32\net1.exe" stop windefend
              3⤵
                PID:5992
              • C:\Windows\system32\sc.exe
                "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                3⤵
                • Launches sc.exe
                PID:4296
          • C:\Users\Admin\AppData\Local\Temp\XClient.exe
            "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Checks computer location settings
            • Drops startup file
            • Loads dropped DLL
            • Sets desktop wallpaper using registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:5148
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
              2⤵
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              PID:4564
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2ec,0x7ffe0a31f208,0x7ffe0a31f214,0x7ffe0a31f220
                3⤵
                  PID:396
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1944,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:3
                  3⤵
                    PID:1656
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2288,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:2
                    3⤵
                      PID:5680
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2572,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=2868 /prefetch:8
                      3⤵
                        PID:4268
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3504,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:1
                        3⤵
                          PID:5140
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3520,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:1
                          3⤵
                            PID:748
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4612,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=4928 /prefetch:8
                            3⤵
                              PID:3380
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4604,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=4976 /prefetch:8
                              3⤵
                                PID:5792
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5488,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:8
                                3⤵
                                  PID:5440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5768,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=5528 /prefetch:8
                                  3⤵
                                    PID:4784
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5768,i,8956809348686887187,4580798051198908907,262144 --variations-seed-version --mojo-platform-channel-handle=5528 /prefetch:8
                                    3⤵
                                      PID:5732
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                      3⤵
                                      • Drops file in Program Files directory
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3044
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ffe0a31f208,0x7ffe0a31f214,0x7ffe0a31f220
                                        4⤵
                                          PID:2900
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1904,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:3
                                          4⤵
                                            PID:376
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2080,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=2076 /prefetch:2
                                            4⤵
                                              PID:5716
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2380,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=2404 /prefetch:8
                                              4⤵
                                                PID:3336
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3444,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
                                                4⤵
                                                  PID:4900
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3444,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
                                                  4⤵
                                                    PID:4360
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4180,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:8
                                                    4⤵
                                                      PID:3780
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1896,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:8
                                                      4⤵
                                                        PID:2648
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4420,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:8
                                                        4⤵
                                                          PID:2236
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4408,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:8
                                                          4⤵
                                                            PID:3836
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4776,i,12151124962491949962,15270385557659892152,262144 --variations-seed-version --mojo-platform-channel-handle=4724 /prefetch:8
                                                            4⤵
                                                              PID:5400
                                                        • C:\Windows\system32\sc.exe
                                                          "C:\Windows\system32\sc.exe" qc windefend
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:5364
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                          2⤵
                                                            PID:4408
                                                          • C:\Windows\system32\whoami.exe
                                                            "C:\Windows\system32\whoami.exe" /groups
                                                            2⤵
                                                              PID:2508
                                                            • C:\Windows\system32\net1.exe
                                                              "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                              2⤵
                                                                PID:6008
                                                              • C:\Windows\system32\net1.exe
                                                                "C:\Windows\system32\net1.exe" start lsass
                                                                2⤵
                                                                  PID:3092
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                1⤵
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:5500
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe10a3dcf8,0x7ffe10a3dd04,0x7ffe10a3dd10
                                                                  2⤵
                                                                    PID:4864
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2008,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=2044 /prefetch:2
                                                                    2⤵
                                                                      PID:5492
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2188,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=2344 /prefetch:3
                                                                      2⤵
                                                                        PID:3600
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2436,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=2592 /prefetch:8
                                                                        2⤵
                                                                          PID:4456
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3252 /prefetch:1
                                                                          2⤵
                                                                            PID:1780
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3264,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3292 /prefetch:1
                                                                            2⤵
                                                                              PID:4532
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4484,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=4496 /prefetch:2
                                                                              2⤵
                                                                                PID:5172
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4744,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=4672 /prefetch:1
                                                                                2⤵
                                                                                  PID:4404
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5396,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5408 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3316
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5468,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5544 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3284
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5604,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5640 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2632
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5664,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5800 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4776
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5536,i,4520256054976056921,12196732478859802986,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5236
                                                                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                          1⤵
                                                                                            PID:3976
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                            1⤵
                                                                                              PID:3140
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                              1⤵
                                                                                                PID:5736
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                1⤵
                                                                                                  PID:5956
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                    2⤵
                                                                                                      PID:3420
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:6140
                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                      1⤵
                                                                                                        PID:2812

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v16

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files\chrome_Unpacker_BeginUnzipping3044_565020451\LICENSE

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        ee002cb9e51bb8dfa89640a406a1090a

                                                                                                        SHA1

                                                                                                        49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                        SHA256

                                                                                                        3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                        SHA512

                                                                                                        d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                      • C:\Program Files\chrome_Unpacker_BeginUnzipping3044_565020451\manifest.json

                                                                                                        Filesize

                                                                                                        85B

                                                                                                        MD5

                                                                                                        c3419069a1c30140b77045aba38f12cf

                                                                                                        SHA1

                                                                                                        11920f0c1e55cadc7d2893d1eebb268b3459762a

                                                                                                        SHA256

                                                                                                        db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                                                                                        SHA512

                                                                                                        c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\618a13c8-07e1-4bfd-b5df-e0a196a08b30.tmp

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        6de5435e0e24c12622047b5632d79c23

                                                                                                        SHA1

                                                                                                        f2097b33f29e3bde4083611638eb46548c44b6ef

                                                                                                        SHA256

                                                                                                        dc5950fd6e43f5227e40b1c7bcd544622acd49c737df7d2ead12df7248bd42cf

                                                                                                        SHA512

                                                                                                        a9d335402ddef087b8c01e0ba2d9ee720696ca66c9097106d8fa113465ad448191b3d2c4599a87fefe57231b59cfaa90c03e2c47bd1d9c897a58eff480f56660

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                        Filesize

                                                                                                        414B

                                                                                                        MD5

                                                                                                        7f7a5e8cb3b79f4cab2917688d2e950b

                                                                                                        SHA1

                                                                                                        bcc6940de00eeafe7de52cfaab54ddfae3215c3b

                                                                                                        SHA256

                                                                                                        f7caf8135a31671694d140b5ee8056f29fb2a774141281d974a5a07acd5087a3

                                                                                                        SHA512

                                                                                                        ff0a0add7bd95e433735baa06e7912331e3b8e25f55f35957ae0a021004b76659a71e56b093fd0bb9dad29b20c4dc4bd8b92cc5a52b209a2e7accc9f9b47958b

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        29b9abfa6250bf3743d195abe4f024de

                                                                                                        SHA1

                                                                                                        a18710d9d0992718f8321386f0f11b291ddf6e83

                                                                                                        SHA256

                                                                                                        9a4ec72eec6730ded5cc2a545980aab1ee5aa6088930f6186a2decc433a00073

                                                                                                        SHA512

                                                                                                        84765c430c3544589cdf1ebbc59e5a8fb570a383b3a57c20ef4865de1c7a71cab308dd1546ed46d32af749d778ca7287393fc6f8eea8cb2e68b90aca89c9f63d

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        d751713988987e9331980363e24189ce

                                                                                                        SHA1

                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                        SHA256

                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                        SHA512

                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        167b830d82279c61bde73c87949efd09

                                                                                                        SHA1

                                                                                                        faaed515f60fe26c8b05c66082908e16d6685793

                                                                                                        SHA256

                                                                                                        67460dbf365e5c4fecd7855a99a6d5e17d77d9a70b9a7c572f8f88f2c706a57e

                                                                                                        SHA512

                                                                                                        eb52f4c9df2ab619739c32f9808ded062d7800ac89da62e359128c4416948210d20ec8fe80c534fcde18282f898cc8323fc6768fe78c5525c55b47dd24dbbce0

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                        Filesize

                                                                                                        15KB

                                                                                                        MD5

                                                                                                        7172df6a33688cc5ef48244aecfde352

                                                                                                        SHA1

                                                                                                        ec0e1d33cb11f9153bdf064036a352ed73c6133a

                                                                                                        SHA256

                                                                                                        fe3b24e698e187a2ebc13a7b3b0b50ab93386adcdcb945b9a9c157e4a479c048

                                                                                                        SHA512

                                                                                                        3e9db4973847d013b369df4f4a2d2d672b428cce0bf36ab661b07a65372bf911f1851bf45546921ca6ac038cda13bb49aa5978ddf2e753ed63d76af432921b52

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        45ad5167472ddbbe41095acbbd1e6e21

                                                                                                        SHA1

                                                                                                        667236cf81c9cfdb6098604e262220ee2c8a786b

                                                                                                        SHA256

                                                                                                        060018c4a080c76b7ae49a50f6de4e3a4a7d38d2719f9c3a74b487a0a1929bad

                                                                                                        SHA512

                                                                                                        043aa4c06d766d507199d549f2b92b7c4dc436fae82463124e4780464174c58f07d562d153f8a18e178b9e533bf581ac13fdbfb6c8d24bd831cb2180284f049f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580191.TMP

                                                                                                        Filesize

                                                                                                        48B

                                                                                                        MD5

                                                                                                        197119031e5ef3d5b105293d09321c16

                                                                                                        SHA1

                                                                                                        53d3ba0c30cd07c7666003633917b47100b7d620

                                                                                                        SHA256

                                                                                                        8214f2a276ff8f26424bd5f3b583e9b914106f299e144d82225817c53f69d1c7

                                                                                                        SHA512

                                                                                                        e04187fe3a43b611129fbbb28fd1d9bbd6848fafc0a69fa4fe2d522c6fa98c833d01cb5c0c213e99995a8d40c54cc86403715db0a54a716132b9bf4d6f9f3350

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        152KB

                                                                                                        MD5

                                                                                                        7373ce65a7e37ee7a9a1371826e0ad31

                                                                                                        SHA1

                                                                                                        135f6ed3ac7c4a649bd1c4ba046a493dc2d261b0

                                                                                                        SHA256

                                                                                                        90c727ce36c77f9114ffc679e00fab52ad58366fd7ce2f4d9dfff9154a1c1208

                                                                                                        SHA512

                                                                                                        8ad1748bf29b9f8cb8d309f37aa8c9d924c2e34593f7593171132103d93ff9da8decf6d9bde57eb4304b24068eba1718f2b33506568a3a263d938635366f4231

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        78KB

                                                                                                        MD5

                                                                                                        3d51ce8db17cab69d4a622133ae8d0a7

                                                                                                        SHA1

                                                                                                        86392e4539d2a4ac87ebbe97309e02738eea6cc0

                                                                                                        SHA256

                                                                                                        3982e92afefa42fbf51b9e61e418bc90e461e83e6c7ac3dcc9de496aca55a35b

                                                                                                        SHA512

                                                                                                        30571c5dd6e8482fefce1b8451a328e7dc6128a87e2700285702dd60ccccc94542db32a8d6ff6e0218c0ccb47a0176f02bb9f613954c8903301d961f4c8ac22b

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        152KB

                                                                                                        MD5

                                                                                                        55b837bc618e8355d0e7eacbc91a66e6

                                                                                                        SHA1

                                                                                                        58f712f74413ebef2c99f94e570971afdf0e6709

                                                                                                        SHA256

                                                                                                        42e9aad946eb36a781f54132c437ad9387fb66a81d18129b3f78b770e4d1bc04

                                                                                                        SHA512

                                                                                                        cadd15036e4d737b72e452db94f4ce8906b1cbd7ffe11292f939ca57b064f9ae27114e9965df43b22926d26cc1d5fe7206f576a6008872460d3e558d81647aa6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\CrashpadMetrics-active.pma

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        cfab81b800edabacbf6cb61aa78d5258

                                                                                                        SHA1

                                                                                                        2730d4da1be7238d701dc84eb708a064b8d1cf27

                                                                                                        SHA256

                                                                                                        452a5479b9a2e03612576c30d30e6f51f51274cd30ef576ea1e71d20c657376f

                                                                                                        SHA512

                                                                                                        ec188b0ee4d3daabc26799b34ee471bee988bdd7ceb011ed7df3d4cf26f98932bbbb4b70dc2b7fd4df9a3981b3ce22f4b5be4a0db97514d526e521575efb2ec6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        280B

                                                                                                        MD5

                                                                                                        0ab27b557c982a0966e0e873ec0af684

                                                                                                        SHA1

                                                                                                        91cad3834539c09bbdaaa04843abc5540e7b9215

                                                                                                        SHA256

                                                                                                        0520ac04b1bd66dcdebc58825ac17be618be85ddd4e16ede2f0fa4bcbe46fc40

                                                                                                        SHA512

                                                                                                        3a492cd3500644fbdee6a1595add1e1bfbe64ce606a461361be8d7d65f91ff74dd4b3c1e5fbf22dc9531c9da66452545d0bdb2b9b464f0802f0964e2cf6bf0e3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        280B

                                                                                                        MD5

                                                                                                        09507a85b960752dba0c3a3001b9cd4b

                                                                                                        SHA1

                                                                                                        5fad31d298386e81d84a6a0d04109276356f5ac0

                                                                                                        SHA256

                                                                                                        a11757ae8beee1f1af2ef3296e882b12b8018844f365fb930d1afb18893e4008

                                                                                                        SHA512

                                                                                                        241aaeabb14d8c9724ab7fd27fd6e6450cbbb2cd640412bed80e2609685f0bef9b01ba0c1fd4c0ff35bce43ecc6b5733e2340cf0e52e6d9111d450f4f53017d6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0cd5b758-8468-4360-9472-87a2f8602191.tmp

                                                                                                        Filesize

                                                                                                        1B

                                                                                                        MD5

                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                        SHA1

                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                        SHA256

                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                        SHA512

                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                                                        Filesize

                                                                                                        44KB

                                                                                                        MD5

                                                                                                        1ee6ff6f3ee2af7b785b4c2ca959b928

                                                                                                        SHA1

                                                                                                        2e4b2072548b0d4f14e38a8f0358b36fd5bdf1fb

                                                                                                        SHA256

                                                                                                        4c4dc9571633f3161e4e3e3ee8e8b32490fe47641d2dce474a8ff1036e3e271f

                                                                                                        SHA512

                                                                                                        3c4706c57d6fa938278a931580e2a9d8cd1dc2cb13e0db4f3aa1fd717bac805958dba67e9216db771c25d0f05dc9162b11ada6d64c0517855ace63b6df68fe9e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        174ed142eb26293d0012e3badacefac2

                                                                                                        SHA1

                                                                                                        0a2dd7678b0e9531dc2bc6912469d97a62a6f4e1

                                                                                                        SHA256

                                                                                                        604dfdd068b468da7ec466650e8cc31af6aa631491b5f49f1b3c7feff6b8db01

                                                                                                        SHA512

                                                                                                        8d6e0c3a92bcb62081f83877d9f78611fe92afcd194164f387daa04903eaa88225136fee45f672aa03609a3759907d8c5e56758d0ee9e36048cd4f7e3310f197

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                        MD5

                                                                                                        e9f268633b1e59ec0cf3a5938bf7206b

                                                                                                        SHA1

                                                                                                        4551c7e7e6f9543849d5d27338983191e33d4eef

                                                                                                        SHA256

                                                                                                        4055a15008e938aaa34409bd6b621471309e82a048e8f45ee338f47cebae9ada

                                                                                                        SHA512

                                                                                                        e6fa087aa8dea134be5299f40ed63c74e2db8bd7b98d4977b621a4f891d98275b380be6e8ab204e03bedee1414923edafc621533536ecfa41db34bbbc71fc780

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                                                                        Filesize

                                                                                                        8.0MB

                                                                                                        MD5

                                                                                                        84d09afdcdb5a530d50e786cb30065d3

                                                                                                        SHA1

                                                                                                        fa4fad0a8497479eb89adb0d051cd28d221c5c07

                                                                                                        SHA256

                                                                                                        678da415307db17abda834ed1ecbab4b126999acdb3e66e72ae6a43729c5320c

                                                                                                        SHA512

                                                                                                        16afbc3e3067bb6b325b2cfaa009160b133f273ad7e3001960b86033c5ea1498657b493e214be05b4baad9c8dc61a4f782f5a12186c751ebddd574513fce601e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        71946c0fe76f753bb35a13d503748f2b

                                                                                                        SHA1

                                                                                                        47fe682565d7bc484e9d2d3a7241f9520d3cb87b

                                                                                                        SHA256

                                                                                                        c08a227a6702dfcde0a9ac515b40336c9f1166f805ed11efcb6096116a1de20d

                                                                                                        SHA512

                                                                                                        edf8182297e4274afda40d8bebe2ea6b111d0fdb2fb29af76857869fb01f922320b922b3db8bac1e7d4e410c7c7f5ebafa65eea02487068ae0e0d9084d7b1b47

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnGraphiteCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                        SHA1

                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                        SHA256

                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                        SHA512

                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                        SHA1

                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                        SHA256

                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                        SHA512

                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG

                                                                                                        Filesize

                                                                                                        343B

                                                                                                        MD5

                                                                                                        0fb5519257cfabf38da7f7cb990beea2

                                                                                                        SHA1

                                                                                                        1216b89ac2a5674d859b27542f9677184173ae1d

                                                                                                        SHA256

                                                                                                        d6c8dea36de1942673afb89118b7335dd29065c5a6cbd44067fb66ccf5c1d0e8

                                                                                                        SHA512

                                                                                                        4e87df93e16e351deb7e4a8a1d03baa69c3e5ceca8839897539c27d26a057ac1eccaa7f135ce8250d6e130f7b12786c0a80d396ec62c3329dc24059933b4629e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                        MD5

                                                                                                        e1a49a4dba3c05b982af870727477046

                                                                                                        SHA1

                                                                                                        cc90c7194f783afd89714b75d03a4b90d9aac54a

                                                                                                        SHA256

                                                                                                        faca9275acf47452583a06b06e77aabe3bed2129b31dff08cdc91d77147b0088

                                                                                                        SHA512

                                                                                                        acf14d4ba7debabdbf7f40ef8a006248a79a403a784def423adc60c070bd39e31292f9776504933c600b1563ed70fa61b7ce3b7fa65d16ad864a30b7cd628726

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                        Filesize

                                                                                                        319B

                                                                                                        MD5

                                                                                                        46c48e36a19233d41fa3c1dd192ce7ea

                                                                                                        SHA1

                                                                                                        b44eff2fe14b62b138139f0d749608309aeb1de3

                                                                                                        SHA256

                                                                                                        08901a91cd79ceac6bc592076c154a4ecfe20763670f1bfa515e9995c4bd5acd

                                                                                                        SHA512

                                                                                                        72abc38bf42dd95c813b8edab3d9aa3646764cae498b620587d401e81a0b568dded260a43bd0433a9fa3480d4d442a4793ed7e07528248d278968b796619d173

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                        Filesize

                                                                                                        192KB

                                                                                                        MD5

                                                                                                        ba643789bf9c9967806fca3098bb40ff

                                                                                                        SHA1

                                                                                                        db4c93c9b284cf261749a6e745ae650f4b44e1a2

                                                                                                        SHA256

                                                                                                        5b88272967e511d4a4243d3750fdcd851556638ab52b3803ec72f4f504f3f51c

                                                                                                        SHA512

                                                                                                        88a59c6dfa17336fda7b8905096035a9265a7041417b145e1ce5c4772f75558d45198208dbe42a582ea9fd539d4257cc73cfb7fc7be6b8595744e793378a91f9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                        Filesize

                                                                                                        107KB

                                                                                                        MD5

                                                                                                        2b66d93c82a06797cdfd9df96a09e74a

                                                                                                        SHA1

                                                                                                        5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                                                                                                        SHA256

                                                                                                        d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                                                                                                        SHA512

                                                                                                        95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                        Filesize

                                                                                                        331B

                                                                                                        MD5

                                                                                                        669882431c70503c7e79ca2fd1defa59

                                                                                                        SHA1

                                                                                                        4f9279da76385441f808fec41196da2d66bb774a

                                                                                                        SHA256

                                                                                                        1cf13566136cd41a5b2d3c724164af20f822c3ea3048275c27be66b8e2dc1541

                                                                                                        SHA512

                                                                                                        1acc8ea4abbb9592a253887640fecca1de044136868fdfdbe1ac49234012abaf59e2a8c59837f4f6f2a15bae822534de08ac8c0cc4ba3476b8bacb4ff8abaf42

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        03e5f43d17cb99d2f92500a6928402d6

                                                                                                        SHA1

                                                                                                        30ee1d2ed0430cae29c6d52ff5370aa343cce00b

                                                                                                        SHA256

                                                                                                        bc5dcee641e6964351210aa54706792d6018003302c9ef983f766578bd4acff5

                                                                                                        SHA512

                                                                                                        5c5cce12a5e0d167be5f6cb8cd20481f15911bcd73a9eb2a1297b94f402119bdd41f809bacad83b8aaf9e714444ce2d961718781f1e5025caf73bb2749f54dad

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        31a91b52139a753a278e519cd6aa3e78

                                                                                                        SHA1

                                                                                                        ab739fc00f0a31bdd9ecf198b313f9d80c019fdd

                                                                                                        SHA256

                                                                                                        1075dbc1f708c9a3bff532def0ef6d751d137714d529bf4b7c77cba467bef261

                                                                                                        SHA512

                                                                                                        150f3037791fb7dc3ca85be1027609048302073d0bf485595b773649c1b0d4445a4ec15a10dc8c3856b88279c266efbf040fbf57647c2259b0f37bfe55ccb970

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        2b6b27a572bbf2304cf04ad4ff3b8701

                                                                                                        SHA1

                                                                                                        c4d2d1dac9bb1a4da5ad45206e9ba10f29b65239

                                                                                                        SHA256

                                                                                                        9b4eb4d62482a8c41c2aa8b39c5e2f13c413ba0eff09173016d5a832f3677257

                                                                                                        SHA512

                                                                                                        8d266649a0d55645e66ee70631d6e50c2b1ac2672ce11a75b1a6df023afed438736090dfa449a4813d0b2b21681354ef5dda9b70a31e374d99c86d3776772255

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                        Filesize

                                                                                                        40B

                                                                                                        MD5

                                                                                                        20d4b8fa017a12a108c87f540836e250

                                                                                                        SHA1

                                                                                                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                        SHA256

                                                                                                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                        SHA512

                                                                                                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        d0b8ef28722b81d5cd4f4cc2c91f6e37

                                                                                                        SHA1

                                                                                                        3ad48ba061a6765905836084ca0196dcfc86f197

                                                                                                        SHA256

                                                                                                        d544c059c9336ba8e714e3ba601d65ca399031498fdae26915d892344b99f3bc

                                                                                                        SHA512

                                                                                                        eaa39efae07f83c8a8d62f399f7b1ce28a4334ee7dcfc6cdc8e225d98e1c7c8c322d64e12cf20b09987f17eeef3c668d8c52e52418cf501761b392eb88f09439

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        714821a189b344fe8866e28176117a1a

                                                                                                        SHA1

                                                                                                        a300b8d24f08d237b01a1b15d237704757724b20

                                                                                                        SHA256

                                                                                                        d48db3189207c46546559dee425de66b3e2c7b959c28a689e63996510f639549

                                                                                                        SHA512

                                                                                                        f40787094cfee8b53c575f180aa895b85347c0b3505413d0301d7eb79993da522f4a5eb3e724350679f284232238b4db9e11b8ca53ddc67938c02e56b7b3799b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG

                                                                                                        Filesize

                                                                                                        335B

                                                                                                        MD5

                                                                                                        b76edabc1ce4f4dfab5c14eeeb12468c

                                                                                                        SHA1

                                                                                                        81d2d3923a08ebb8031325fad154c073a74a18cb

                                                                                                        SHA256

                                                                                                        93c82dc2b002f442c592b4f0f166c3c92de7df767c1052b50f64ed9e709fdd77

                                                                                                        SHA512

                                                                                                        d61481b51dee6b872223a08f38bf3c48dd4409e240725617a99890457d02c97a3f3b773bf5fcc7833e92fb0cc38901645a4b9b3277ffbe71154e2843be5abfb0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                        Filesize

                                                                                                        350B

                                                                                                        MD5

                                                                                                        b206b2539e8f9aef83d67ac06c681d16

                                                                                                        SHA1

                                                                                                        1ae2eca919acff61e8a1f7dddfe2bace91bf210f

                                                                                                        SHA256

                                                                                                        ebe9033be87e659fbd786de698769c33c529cb437ff43cedf7c9594c1902eb3d

                                                                                                        SHA512

                                                                                                        dc1a92cb9d6f1c470f2f0b7606ccd7e28c2146fddc03e4b315a0cc2b7d54201e049644ca98d30675cde1131eaf3d51e5081db79e9e0a2c56936434b37ae13705

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                        Filesize

                                                                                                        323B

                                                                                                        MD5

                                                                                                        82ac246cf573f3565ec8cea6511e0005

                                                                                                        SHA1

                                                                                                        bab21af5e4bb186ef1baffc3bf2615d241110d45

                                                                                                        SHA256

                                                                                                        260303b8b14377d491e579531654ce51e3886c019ec61e708dc4aa66eeae349f

                                                                                                        SHA512

                                                                                                        d50ae78be1c0e3e340a77db34b9f0b677956b260afba020c32e497469e5a164ec97eba02ce4dd63362493f3bc13057e8f422a0c205ec49d669d43c70bfa8c107

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        582426f03295793565f3b9c4a3f8302d

                                                                                                        SHA1

                                                                                                        1c37fb63f01cd78f2e8d861d66d7955cfc64d782

                                                                                                        SHA256

                                                                                                        cc292e223b645c402c4bce7a9021049e6897e5743ff100c7335b18427faaac3a

                                                                                                        SHA512

                                                                                                        09448ba1ab6b849b50df6d846529ac40cc027c49c38489c6dad0457d51d691bf81472c7f30895887c06f63ff086e2aecd55f155df623d5833cadc6f08efb647f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                        Filesize

                                                                                                        24KB

                                                                                                        MD5

                                                                                                        70443dbbd3e0e49f7de6581b2c30446e

                                                                                                        SHA1

                                                                                                        544a6655301835d9144b6a9079ef09197ab38a1d

                                                                                                        SHA256

                                                                                                        72e035c14f6be10a0d0ad9190028b473c2d873c4b2dc9b6b2b01b20133b69282

                                                                                                        SHA512

                                                                                                        79d84a560dadd16034741eef86afac7f38c4b962d71c64080ad7e6f462e580071caa7e14e4077304ac746b22c2b1f345684285791112f85927ac372610e107f7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                        MD5

                                                                                                        6fc64172d2e0eb146f9a67e16c4d831a

                                                                                                        SHA1

                                                                                                        a469e968acf152c67028d1c7d6c5a71fec75bd4c

                                                                                                        SHA256

                                                                                                        dbddb3baa3af8f4028f28bd1d5ff243306fa45504a5b8dfa65a1a742ec82792b

                                                                                                        SHA512

                                                                                                        ef1672d41be4c9dca3d8ad22be6a8b7e02ffbed2f6e9cfbd57d087a64a4f2b2a884dd975eb1e211852e3dae57c5ab25a6a7beaa98c37c3d4edaf08d772802866

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                        Filesize

                                                                                                        228KB

                                                                                                        MD5

                                                                                                        74dac7d7bfcdeed74cd6e7040d7c18b5

                                                                                                        SHA1

                                                                                                        c2c2723e233d4d0f9ca5fcea4e21895bbd752a88

                                                                                                        SHA256

                                                                                                        2b3183294985f71b89ba6f1f03d74b0e71cfb8073bec1eb45eafcdb80c4e7531

                                                                                                        SHA512

                                                                                                        8080b3573c9c4c67945663b2b8b3d9b47d7112dbcf51af1463f418d116b0eeaf0b4bd0001af407149158fa5cb2d27420c6b39e6e868aa94fd757b75c2031cc2a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                                                        Filesize

                                                                                                        13KB

                                                                                                        MD5

                                                                                                        cf9a0cd1d5f9c8cdeb87ef3f7d30d15c

                                                                                                        SHA1

                                                                                                        c543e62aab24c205db6014414161c13375e9a71c

                                                                                                        SHA256

                                                                                                        b24f36278e4c85a8fcd66021d48c69d6b07be605673e02f0fe185bf3319f47f4

                                                                                                        SHA512

                                                                                                        39ad5c5753e5398906b94ab039d2eae7fe420fe35a53f190bda84d4f9262f3b14841cdf4ec76cdbff6a4578a26ab1e6c4b11ba326ec8cc38a2e2904a6f2c0d8e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\favorites_diagnostic.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        e5df33756f588ce7d787eb17cfb0532b

                                                                                                        SHA1

                                                                                                        332b8fe6da6c37bf5e7ccb5afc6e26fe1de5bbb7

                                                                                                        SHA256

                                                                                                        9b350b2f3eb24c3e9fdd3253f10460b905fa4ce01ff137b99b507f1e78392091

                                                                                                        SHA512

                                                                                                        d493770c3f6cdda01df516179735f15e6366306dba14709a674bf385a26a0924e609ca9fedc5bdcebf5cf62abaa7e9ff226d57a9720a26a06f03a4bb49b2f4ef

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        7660f4ade77a4d00c4da0b0185a82cf2

                                                                                                        SHA1

                                                                                                        19c73bb7a2519ec0da31d667d5e1737e1898829d

                                                                                                        SHA256

                                                                                                        b413c4d641e9a2ee9c21745ff321cc55c47fe9d10e42a58e0d20b944ee44d2e5

                                                                                                        SHA512

                                                                                                        228e8abaadb2c49d30d5bcaadd7406558da9c827e1aa9979708eab640fd2c36370f495def75064fc6851ee58fdb1282ffab7c95086cea2839a8e2e1738609ea6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                        Filesize

                                                                                                        322B

                                                                                                        MD5

                                                                                                        d0b7331b00252121298c202a9aecabc2

                                                                                                        SHA1

                                                                                                        0d1312c8a8f55dae1a8ff0b650a2afbcd5d07009

                                                                                                        SHA256

                                                                                                        31b6670b5f948edd9155ef70183374a65e7d1d3e97e1af93eb6d048f6f51df88

                                                                                                        SHA512

                                                                                                        ff9532990eab8450ee27d70f8a3299255ab9654cd8c1f19e9c96adb4f8ca2ea669fe4d17c218df67ee6719852f441ab18a6e56410e84e8b9fb1986cb83ce81b0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        381e08ba5d3590bae7c3b664d94e095c

                                                                                                        SHA1

                                                                                                        21551cb7d405fbc80ecb80f3371c60d793ebcc0f

                                                                                                        SHA256

                                                                                                        ccf403602808efb1225ef996b7ee05cfd7433cbcd95156da8007f3411e55329b

                                                                                                        SHA512

                                                                                                        3b17b08df92fb493cdd22a7eb652448a85e045b42ac3726d42c4af70cc8bd01088f69a45b8cb300f4c8fc082c2b2d5ff73dda82ba4f8ba90d1fe4f6675deffc4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                        Filesize

                                                                                                        340B

                                                                                                        MD5

                                                                                                        dfd87c65ffbfb83127869c861dbe46dc

                                                                                                        SHA1

                                                                                                        4319104aa4c40c11b39e4c7f767408d4d225ffa0

                                                                                                        SHA256

                                                                                                        a69f9cbd1d90dab7c381a097717f80b89225f75974ab1f7b059cfbf181d5cf26

                                                                                                        SHA512

                                                                                                        a2382301e10ed1d29c9dca6501758f1b0d76a24a3f3a5d07ea412f01a24e14915263b93bd2fd20699a26e9f46c625862c4a0e74c3d10d1410a9d67d1137d8bb6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        f14cdea39ae35989da88e7c36c12d73b

                                                                                                        SHA1

                                                                                                        9b5755a77c7950264b2990695025d7331dc1c7a2

                                                                                                        SHA256

                                                                                                        39e1a9d0f08bde9a4e5e322cdf414f5df874498923589e49ac2b0c87fd547430

                                                                                                        SHA512

                                                                                                        d70b022266f70a4d3ccfb83f72b5474175b07d94de5b2d28c305e91e589b0c97cfa193b6c58a07b2b4f65b93f8d4ce7f007842f93500bc5f8ea8ff224a87444c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                        Filesize

                                                                                                        469B

                                                                                                        MD5

                                                                                                        a5ac150e10a8d5339b85d6f89fca65bc

                                                                                                        SHA1

                                                                                                        d8add41c7329059ea28693300af68d51170b70c3

                                                                                                        SHA256

                                                                                                        633e052e7bf6dbd2b3e8e28bf00b982234258d2af3fc93f291a66d96de965d9e

                                                                                                        SHA512

                                                                                                        1346e2f4d3b641ac9d112c02ce389ccb206e4a40ad78a4921136da32010d79b92728082c860a266346a04612634ec7974c33d31370c6f08622c03f3dbfabcac8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                        Filesize

                                                                                                        900B

                                                                                                        MD5

                                                                                                        8506f506fb69fc59dbb35baef6014c9e

                                                                                                        SHA1

                                                                                                        f7e8aff388cc73891d12f1894891692c610853aa

                                                                                                        SHA256

                                                                                                        934d162f537202e85e65bd61d07a5a5f6c37aa8f7ef3defb8f2f6bae97970e9e

                                                                                                        SHA512

                                                                                                        227eb8ac76f603dc1b1a753905caa2161cd13f3b43c425d1e1403bd8375d7fdbbaf2c3b45d29af8ad58d708b677b643ac6662d16b2f54b4778c23593b511be7e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                                        Filesize

                                                                                                        22KB

                                                                                                        MD5

                                                                                                        3f8927c365639daa9b2c270898e3cf9d

                                                                                                        SHA1

                                                                                                        c8da31c97c56671c910d28010f754319f1d90fa6

                                                                                                        SHA256

                                                                                                        fc80d48a732def35ab6168d8fd957a6f13f3c912d7f9baf960c17249e4a9a1f2

                                                                                                        SHA512

                                                                                                        d75b93f30989428883cb5e76f6125b09f565414cf45d59053527db48c6cf2ac7f54ed9e8f6a713c855cd5d89531145592ef27048cf1c0f63d7434cfb669dbd72

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                                                                        Filesize

                                                                                                        44KB

                                                                                                        MD5

                                                                                                        71e7d7243ef6e312d4fa3ed4f0623335

                                                                                                        SHA1

                                                                                                        d532d8e694bba3ffd760be5e3148ddd5ae297b1f

                                                                                                        SHA256

                                                                                                        a5580c572209c10d19611eecd6afae3b2a9384bba62107b7f53056338f4806dc

                                                                                                        SHA512

                                                                                                        cda55c014451ca43106a5c461828da3b03f288cee8409fed4f4be0b2d6eccbc5a94d19b50c3cc54acfb735e4d979d434a49b8e39c4254b19fded6055a86779d3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        80ead017f23085d14ea3583d1f0a90bf

                                                                                                        SHA1

                                                                                                        f564ffff3f74542e01cc9b2bf49f3896eea1a29c

                                                                                                        SHA256

                                                                                                        6eb07a845acbc27463494736a4586956a48406cf666885776c8669da87b1e3d5

                                                                                                        SHA512

                                                                                                        45dc4b9e96ed61408612c340923fa5cb24225f0149a392c3d63d709751afe0d895fbc88edafbaa4f887813b713f007474b604c98fad9bb259ab3de25f384670a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_3

                                                                                                        Filesize

                                                                                                        4.0MB

                                                                                                        MD5

                                                                                                        cf84860e15b4e2d7a9b89045daa48be6

                                                                                                        SHA1

                                                                                                        8aaf4643b92d57f9b8d9b4a66d8c8ff750708cad

                                                                                                        SHA256

                                                                                                        00f141b7e849f9bc8d2ec98f75a248b8a7fe5df9144e02bd0212286570e3f324

                                                                                                        SHA512

                                                                                                        e39bafa29eadde3c106d82a1c1dc600d4a4132881990acc9514680045e5b5912b7981d605d9b9a3ff5077814b95390bec415268956ff79380ef3fea07fe30dff

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        7247a6ccb70aa4f76a8aeb8f4ec459fb

                                                                                                        SHA1

                                                                                                        ab5243637b7ed5f0426b9a5c0da827f5d4704dd6

                                                                                                        SHA256

                                                                                                        a9c454f70b0102e3212ef6dc9beb1b51b4008727ad6f287d27d7e897e65bc53f

                                                                                                        SHA512

                                                                                                        8db925d99e7da8aecfef213a9cdc4519968ffa42beb151c2be745c0cf30a6fc57e18e8db45ece32fd8e6f81aeef555ea36ff394ab7e711011e96a21d6ec3b9bb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                                                        Filesize

                                                                                                        120B

                                                                                                        MD5

                                                                                                        a397e5983d4a1619e36143b4d804b870

                                                                                                        SHA1

                                                                                                        aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                                                        SHA256

                                                                                                        9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                                                        SHA512

                                                                                                        4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                        Filesize

                                                                                                        13B

                                                                                                        MD5

                                                                                                        3e45022839c8def44fd96e24f29a9f4b

                                                                                                        SHA1

                                                                                                        c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                                                                        SHA256

                                                                                                        01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                                                                        SHA512

                                                                                                        2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        49KB

                                                                                                        MD5

                                                                                                        36a14375cdd82601e8151ffa3b03c137

                                                                                                        SHA1

                                                                                                        f08034c6998163181b9026ba47ba632eaa8bd108

                                                                                                        SHA256

                                                                                                        392f17bf04a0bd2ce18a93b0ed876fb1a7bdabe276be2f03b431c39a72aa1122

                                                                                                        SHA512

                                                                                                        27fe86a4543aff23ed53477e56f0b1e8090c814529019adfba56a48a5bce50bc16d483321eef33224a435aa7489fdcd39404d16811089ecb816d23a8a2ef608f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        55KB

                                                                                                        MD5

                                                                                                        8e6c707d70202768c195dc62d3ba6601

                                                                                                        SHA1

                                                                                                        8d46cc1c8a5c797b5e30f14680db169f630dd34a

                                                                                                        SHA256

                                                                                                        62dcdd5afcc7c451920ce169539e13618481b09faf92d134e23940c5f7b737ca

                                                                                                        SHA512

                                                                                                        f6f83a6c30c5e069efb7d303b4cab062782dc37c9820b3d34f42dded0a346062cb8b3e55130702ab2b0350e22684c6b8e3da6aabd9cee3e886397713b3c271ed

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        9a79bdeec191de4cd7fe80d3315d02de

                                                                                                        SHA1

                                                                                                        992678c4b9dd2584e14f6b629c780f9468a5b204

                                                                                                        SHA256

                                                                                                        dd39a3bfdbbedd6a81157fb714cdbe49a9e078309393cf15d5ca9d98c283f7ba

                                                                                                        SHA512

                                                                                                        2f24e5bca2bae54f02d4b2fc9f1969d37aa7b52c5e22012a7c22dc2617906e8386660ca557a68a6a35aaad16d009c2452d719edc80b23866ede890e7849335e1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        55KB

                                                                                                        MD5

                                                                                                        f05c9cc28a0d6af27a18747022cb4286

                                                                                                        SHA1

                                                                                                        50cae6b650308bb98c6d4812a49253846c639900

                                                                                                        SHA256

                                                                                                        e5abdb4fb8fcc66925e870ee9541b577d49e8570edcd2ee1e7703d214275983c

                                                                                                        SHA512

                                                                                                        b4b981de312f5eed8a43b6ad310f906b9f6665a2d09f04ba0b2c9d7e285a2d0f60b0b03270e8a2996f6e4a0dc30767775a7680aec674c6e66c2e398a9abfa6f5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        5075e30586b7361f10c8e36cf0079293

                                                                                                        SHA1

                                                                                                        309fdfab7a37eda1ea0c19a3db57353a23e3e840

                                                                                                        SHA256

                                                                                                        978d3f25c905ba9e13e79b8da5f318c2a5495d3a33dbc1ceca9f1a4259e9bf5f

                                                                                                        SHA512

                                                                                                        451112725e6323f342021e0a88b2618aae206426a15857f744cb39625c4669c18cd1a0b200883823550472792b2ae2b02807593c2ec8edf509123ee7e0de45bb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        49KB

                                                                                                        MD5

                                                                                                        d0a79f08d59069e10a5e5a41b2aebfdf

                                                                                                        SHA1

                                                                                                        09882b9c352e6c971edcb9aa76dba7aafbe95a6b

                                                                                                        SHA256

                                                                                                        28f85c7774a83fb4e12126ce930ad2462e895a13db5edc9ffb4008d7e74f681c

                                                                                                        SHA512

                                                                                                        aa4baa26286d8fb6a74315fec448f1a130690caa88f2b27725b54996686cb8f671f255332de35922be9dda6fa3dd736e23273742c6bab04edb927a1aff1ee59a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        e2e08fba6cd7eb1770980d0e68f2a81c

                                                                                                        SHA1

                                                                                                        1bf077e209b488dc055d4f43dda10409ff2e7d9e

                                                                                                        SHA256

                                                                                                        53a1a3eb10107365e8327b2e4cea1b568c470274f7bca8f6b31a5c263346c6d8

                                                                                                        SHA512

                                                                                                        7ef66d4829ad4098264a4e9cda83e8997dcf216f799d63ad40cef523dfa23be2f2def207b89b23728b56b2406642f9ed776d1ece68691fbc67bc887ee21f6ba2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                                                                        Filesize

                                                                                                        86B

                                                                                                        MD5

                                                                                                        961e3604f228b0d10541ebf921500c86

                                                                                                        SHA1

                                                                                                        6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                        SHA256

                                                                                                        f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                        SHA512

                                                                                                        535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        a358849087047d91ae0332ac333cb445

                                                                                                        SHA1

                                                                                                        72f8eb8c7f7027b24349f2ebe44ba07aef06861d

                                                                                                        SHA256

                                                                                                        645132c26f8f38f6c4d7f5e7a638773e351112fee5fbd12d35c73e7e18ab5228

                                                                                                        SHA512

                                                                                                        3b5081539911c87fb91bd28be7fb657f1fb984e0b0ef06c21b5be51645d6daf3a1a4da6fd7fb5708a900990eadd51aec9a11f9cbb41214fd046f0fc1c707feef

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oajrffog.aaq.ps1

                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cv_debug.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        7f5b5a6c93cb1fd8f66a1963fcf542a4

                                                                                                        SHA1

                                                                                                        564275aa3002bbf3f8a0a49de0d11e12fd7ab7d9

                                                                                                        SHA256

                                                                                                        8a064a43db3fd96744df49294ea6053757e0c2bc1e0c305790fb6617a35f392e

                                                                                                        SHA512

                                                                                                        428da866660d39081f24a5e64c58b63a05edbf64db0dde3cf15aba6f992e39add5c5a24df103853ff6bfcf9521432a4ad4965fc50c0bb69f00f4ac4d046c4b20

                                                                                                      • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                                                        Filesize

                                                                                                        639B

                                                                                                        MD5

                                                                                                        d2dbbc3383add4cbd9ba8e1e35872552

                                                                                                        SHA1

                                                                                                        020abbc821b2fe22c4b2a89d413d382e48770b6f

                                                                                                        SHA256

                                                                                                        5ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be

                                                                                                        SHA512

                                                                                                        bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66

                                                                                                      • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        134f7f88ff414458b257420bcaf96d0f

                                                                                                        SHA1

                                                                                                        91be8273111fd58cd4a0a6b7dab613d6b79b2f89

                                                                                                        SHA256

                                                                                                        17cb99aea89ae29cea52c65fd9da1fce80a32244f83cb8cf6e533c09ac88cad9

                                                                                                        SHA512

                                                                                                        acc5baf11a6450795984bb83088379745f324a1f6bc73a283efd2ba48dc2b8924f9920305a7b1cc14765ceea0e846b1d3ff69b1020a17b2019f5bf95b30b7207

                                                                                                      • memory/5148-821-0x00000000007D0000-0x00000000007F2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/5148-54-0x00007FFE13A70000-0x00007FFE14531000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/5148-74-0x000000001C150000-0x000000001C15C000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/5148-699-0x000000001C6C0000-0x000000001C6CA000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/5148-41-0x00007FFE13A73000-0x00007FFE13A75000-memory.dmp

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5148-860-0x0000000000780000-0x00000000007BA000-memory.dmp

                                                                                                        Filesize

                                                                                                        232KB

                                                                                                      • memory/5148-0-0x00007FFE13A73000-0x00007FFE13A75000-memory.dmp

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5148-873-0x0000000000800000-0x000000000080E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/5148-788-0x000000001DE10000-0x000000001DF30000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5148-727-0x0000000000960000-0x000000000096C000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/5148-899-0x000000001C8B0000-0x000000001C8B8000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/5148-6-0x00007FFE13A70000-0x00007FFE14531000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/5148-1-0x00000000001B0000-0x00000000001C8000-memory.dmp

                                                                                                        Filesize

                                                                                                        96KB