Overview
overview
10Static
static
10ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
6ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
9ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10Resubmissions
03-07-2024 22:59
240703-2yn7wszhlp 1003-07-2024 16:13
240703-tn93lsyglf 1003-07-2024 16:11
240703-tm84xsyfma 1010-05-2024 16:25
240510-tw1h5shh47 1024-08-2023 11:16
230824-nda8msdf8z 10Analysis
-
max time kernel
466s -
max time network
960s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
22-11-2020 06:42
Static task
static1
Behavioral task
behavioral24
Sample
Endermanch@NavaShield(1).exe
Resource
win10v20201028
Errors
General
-
Target
Endermanch@NavaShield(1).exe
-
Size
9.7MB
-
MD5
1f13396fa59d38ebe76ccc587ccb11bb
-
SHA1
867adb3076c0d335b9bfa64594ef37a7e2c951ff
-
SHA256
83ecb875f87150a88f4c3d496eb3cb5388cd8bafdff4879884ececdbd1896e1d
-
SHA512
82ca2c781bdaa6980f365d1eedb0af5ac5a80842f6edc28a23a5b9ea7b6feec5cd37d54bd08d9281c9ca534ed0047e1e234873b06c7d2b6fe23a7b88a4394fdc
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Blacklisted process makes network request 3 IoCs
Processes:
rundll32.exeflow pid Process 464 3936 rundll32.exe 522 3936 rundll32.exe 584 3936 rundll32.exe -
Executes dropped EXE 5 IoCs
Processes:
NavaShield.exeNavaShield.exeNavaBridge.exeNavaDebugger.exeF860.tmppid Process 2212 NavaShield.exe 3268 NavaShield.exe 3968 NavaBridge.exe 4028 NavaDebugger.exe 2592 F860.tmp -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\AssertUndo.tiff rundll32.exe File opened for modification C:\Users\Admin\Pictures\CheckpointImport.tiff rundll32.exe -
Processes:
resource yara_rule behavioral24/files/0x000200000001ac44-361.dat office_xlm_macros -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NavaDebugger.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation NavaDebugger.exe -
Loads dropped DLL 17 IoCs
Processes:
NavaShield.exeNavaShield.exeNavaBridge.exeNavaDebugger.exepid Process 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 3268 NavaShield.exe 3268 NavaShield.exe 3268 NavaShield.exe 3268 NavaShield.exe 3268 NavaShield.exe 3968 NavaBridge.exe 3968 NavaBridge.exe 3968 NavaBridge.exe 3968 NavaBridge.exe 3968 NavaBridge.exe 4028 NavaDebugger.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Endermanch@NavaShield(1).exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run Endermanch@NavaShield(1).exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\NavaShield = "c:\\Nava Labs\\Nava Shield\\navashield.exe" Endermanch@NavaShield(1).exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
chrome.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_0\_metadata\computed_hashes.json chrome.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8620.824.0.0_0\_metadata\computed_hashes.json chrome.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\_metadata\computed_hashes.json chrome.exe File opened for modification C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp chrome.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\_metadata\computed_hashes.json chrome.exe -
JavaScript code in executable 24 IoCs
Processes:
resource yara_rule behavioral24/files/0x000100000001ac02-1.dat js behavioral24/files/0x000100000001ac02-2.dat js behavioral24/files/0x000100000001ac02-14.dat js behavioral24/files/0x000100000001acd4-53.dat js behavioral24/files/0x000100000001ace5-62.dat js behavioral24/files/0x000100000001ad79-85.dat js behavioral24/files/0x000100000001ae8b-190.dat js behavioral24/files/0x000100000001adcb-385.dat js behavioral24/files/0x000100000001b73c-438.dat js behavioral24/files/0x000100000001b745-444.dat js behavioral24/files/0x000100000001b740-443.dat js behavioral24/files/0x000100000001b799-461.dat js behavioral24/files/0x000100000001b799-463.dat js behavioral24/files/0x000100000001b799-466.dat js behavioral24/files/0x000100000001b7bb-474.dat js behavioral24/files/0x000100000001b7bb-483.dat js behavioral24/files/0x000100000001b799-486.dat js behavioral24/files/0x000100000001ac7c-497.dat js behavioral24/files/0x000100000001ac7e-498.dat js behavioral24/files/0x000100000001ac7f-501.dat js behavioral24/files/0x000100000001ac82-506.dat js behavioral24/files/0x000100000001ac81-505.dat js behavioral24/files/0x000100000001ac83-507.dat js behavioral24/files/0x000100000001ac9b-512.dat js -
Drops file in Program Files directory 2 IoCs
Processes:
chrmstp.exedescription ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\SetupMetrics\20201122064758.pma chrmstp.exe File created C:\Program Files\Google\Chrome\Application\SetupMetrics\0bf6de1c-e0b1-4f16-bfec-e221daac9a85.tmp chrmstp.exe -
Drops file in Windows directory 5 IoCs
Processes:
rundll32.exeMicrosoftEdge.exedescription ioc Process File opened for modification C:\Windows\F860.tmp rundll32.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
NavaShield.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString NavaShield.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 NavaShield.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 NavaShield.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1868 schtasks.exe 2372 schtasks.exe -
Modifies Control Panel 1 IoCs
Processes:
MicrosoftEdge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\Colors MicrosoftEdge.exe -
Processes:
MicrosoftEdgeCP.exeMicrosoftEdge.exebrowser_broker.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 711 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeNavaDebugger.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\ = "13" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2352" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\NumberOfSubdomain = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\Total = "69" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\platform.twitter.com\ = "30" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DOMStorage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = de5a72c89ac0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "147" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\platform.twitter.com MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "1228" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates\5FF1348C80820F2A98 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" NavaDebugger.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CTLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 367755009bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "78" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "248" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\cdn.appdynamics.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\NumberO = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\cdn.appdynamics.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\Total = "231" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\appdynamics.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2056" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "39" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "21" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = c5c1c00a9bc0d601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\appdynamics.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff NavaDebugger.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\MRUListEx = ffffffff NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "24" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "zy38587" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658B = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 NavaDebugger.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\voyeur-house.tv MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1b8ff75c9bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2080" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$WordPress MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 = 5c003100000000000000000010004d6963726f736f667400440009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f0066007400000018000000 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com\Total = "56" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 8d41b6679bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA\Certificates\33E4 = 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 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = a1d4de789bc0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1870" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\NumberOfSubdo = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "509" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2125" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url1 = "https://www.facebook.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "5" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\Total = "126" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 7f9d941d9bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$blogger MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2342" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d6f4a8db9ac0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "39" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2164" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2342" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\NumberOfSubdomain = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 3 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileNextUpdateDate = "312862123" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\appdynamics.com\NumberOfSu = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2054" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "1344" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 10da911d9bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "209" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "1346" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 0100000030c351ee32159a3612eb92894505632bf0e232dbe6c5b29b0fa954fb9d5b3a86f92f9700d9ee06b72afe147f4cec601153ce15587b24ba18e52e132c60eb606fb4215d7a813946b334be233a4cbabf7fd2ff9a6a633062302d15 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 15d4aebf9ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 9fa0b4bf9ac0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\Total = "13" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\NumberOfSubdomain = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 71e7a5c29ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "496" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "212" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\MrtCache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "24" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\Total = "30" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com\NumberOfSubdo = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "78" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "99" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\voyeur-house.tv\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 010000002da9a1e63d97b83817c9dc23963f259505b85ce4c1baf31b826e269a3e1f97b215a95a6a86373fd13908b4fd2a41b3a80876bbc4b8bc1765188e MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "374" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\platform.twitter.com\ = "214" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\TrustedPeople\Certif MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 2d69a1139bc0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = b007ea831dd0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 = 60003100000000005c51b4921620494e4554434f7e310000480009000400efbe5c5120915c51b4922e0000000000000000000000000000000000000000000000000014aa500049004e006500740043006f006f006b00690065007300000018000000 NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{351D1FFB-6D22-4C94-8F8D-02FE6CE22FBE} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "1228" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4da4a91f9bc0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\NumberOfSubdomains = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2381" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "430" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\NumberOfSubdo = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1937" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\NextUpdateDate = "312808949" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\FlipAheadCompletedVersion = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 60909a5e9bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "39" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "10" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileVersion = "10" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1724" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2128" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 268aacdb9ac0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\voyeur-house.tv\NumberOfSu = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658B MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "225" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com\NumberOfSubdo = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 NavaDebugger.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "13" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\Total = "24" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Telligent MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\FileVersion = "2016061511" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = f6b42a389bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\platform.twitter.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "38" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = 00000000ffffffff NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "78" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\Total = "132" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\appdynamics.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\cdn.appdynamics.com\ = "56" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "1184" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "60" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CRLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\NumberOfSubd = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "16" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\NumberOfSubd = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\platform.twitter.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "268435456" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Discuz! MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\ = "231" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2366" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 60bba2db9ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$MediaWiki MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "60" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\youjizz.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d7b62d389bc0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 79c14b4b9bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\greatsexmoms.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 280c59009bc0d601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\OneTimeCleanup = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\Enabled = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = c15371ec9ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "231" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1754" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 01000000e71326f90fbfb26d8119f86ef8f5d5e6df9ce20233f4b9ff2c0a6c4238741d0a0e326211940479770f69b5ccb4d3a860c7ce4a6f4f3ecf9226ce MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\NextUpdateDate = "312792355" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\greatsexmoms.com\NumberOfS = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\ = "24" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\youjizz.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = efc4f05e9bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "248" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 = 560031000000000000000000100057696e646f777300400009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000570069006e0064006f0077007300000016000000 NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\Total = "247" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\adultfriendfinder.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\platform.twitter.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "212" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IntelliForms MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 408452009bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "99" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 695985349bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\Total = "214" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "1346" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2357" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 6809991d9bc0d601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\adultfriendfinder.com\Tota = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "512" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com\NumberOfSubdoma = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "10" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\voyeur-house.tv\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.youjizz.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\cdn.appdynamics.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "13" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\twitter.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\twitter.com\NumberOfSubdom = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\NextUpdateDate = "312840941" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\adultfriendfinder.com\Numb = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\twitter.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "21" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = e02f5ad69ac0d601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "391" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "39" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0162e3b99ac0d601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpCleanupState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "99" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\NumberO = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\ = "69" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\youjizz.com\NumberOfSubdom = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2069" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\ = "247" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\youjizz.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "15" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\NumberOfSubdomains = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = f0bdae789bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1585b6e99ac0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = c02b2a389bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{1155C968-1FA1-41FE-ACAC-20ED243C4E4B}" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\greatsexmoms.com\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "60" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\NextBrowserDataLogTime = 409a091fcdc0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.youjizz.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\NextPromptBuild = "15063" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "21" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 257b80d49ac0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "186" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 NavaDebugger.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 NavaDebugger.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\Total = "16" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2056" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1976" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "60" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "209" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://login.live.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\Md5FileCheck = 9fa75725855604a758366c6a1d9f0311 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com\ = "39" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = bdf8dec29ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA\Certificates\33E4 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "2380" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 6c3a3b6c55add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com\Total = "15" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "1680" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "1184" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\voyeur-house.tv\ = "1344" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesVersion = "6" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\adultfriendfinder.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\ = "132" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = b064ca5e9bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\greatsexmoms.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Rating Prompt Shown = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\ = "126" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\twitter.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youjizz.com\ = "38" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\en-US = "en-US.1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates\5FF1348C80820F2A98 = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\cdn.appdynamics.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\NodeSlot = "4" NavaDebugger.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{77352E65-B6A4-4442-A2AB-4F26866B5031}" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\greatsexmoms.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\DetectPhoneNumberCompleted = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\appdynamics.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "21" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\youjizz.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 7756c3b99ac0d601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = aa0f1dba9ac0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$http://www.typepad.com/ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 9f06186f9bc0d601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\adultfriendfinder.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Disallowed\Certifica MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileCountryCode = "US" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersio = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\twitter.com\NumberOfSubdomain = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PageSetup MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe -
Suspicious behavior: EnumeratesProcesses 7638 IoCs
Processes:
rundll32.exeF860.tmpNavaDebugger.exepid Process 3936 rundll32.exe 3936 rundll32.exe 3936 rundll32.exe 3936 rundll32.exe 2592 F860.tmp 2592 F860.tmp 2592 F860.tmp 2592 F860.tmp 2592 F860.tmp 2592 F860.tmp 3936 rundll32.exe 3936 rundll32.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 2092 chrome.exe 2092 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4208 chrome.exe 4208 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 7104 chrome.exe 7104 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 6916 chrome.exe 6916 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 6276 chrome.exe 6276 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
NavaShield.exeNavaDebugger.exepid Process 2212 NavaShield.exe 4028 NavaDebugger.exe -
Suspicious behavior: MapViewOfSection 34 IoCs
Processes:
MicrosoftEdgeCP.exepid Process 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
AUDIODG.EXErundll32.exeF860.tmpMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription pid Process Token: 33 2672 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2672 AUDIODG.EXE Token: SeShutdownPrivilege 3936 rundll32.exe Token: SeDebugPrivilege 3936 rundll32.exe Token: SeTcbPrivilege 3936 rundll32.exe Token: SeDebugPrivilege 2592 F860.tmp Token: SeDebugPrivilege 1060 MicrosoftEdge.exe Token: SeDebugPrivilege 1060 MicrosoftEdge.exe Token: SeDebugPrivilege 1060 MicrosoftEdge.exe Token: SeDebugPrivilege 1060 MicrosoftEdge.exe Token: SeDebugPrivilege 352 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 352 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 352 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 352 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4148 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4148 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 5956 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 5956 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6272 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6272 MicrosoftEdgeCP.exe -
Suspicious use of FindShellTrayWindow 108 IoCs
Processes:
NavaShield.exeNavaDebugger.exechrome.exepid Process 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4208 chrome.exe 4208 chrome.exe 4028 NavaDebugger.exe 4208 chrome.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe -
Suspicious use of SendNotifyMessage 105 IoCs
Processes:
NavaShield.exeNavaDebugger.exepid Process 2212 NavaShield.exe 2212 NavaShield.exe 2212 NavaShield.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe 4028 NavaDebugger.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exepid Process 1060 MicrosoftEdge.exe 3256 MicrosoftEdgeCP.exe 3256 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 1603 IoCs
Processes:
Endermanch@NavaShield(1).exeNavaShield.exerundll32.exerundll32.execmd.execmd.execmd.exeMicrosoftEdgeCP.exedescription pid Process procid_target PID 3276 wrote to memory of 2212 3276 Endermanch@NavaShield(1).exe 79 PID 3276 wrote to memory of 2212 3276 Endermanch@NavaShield(1).exe 79 PID 3276 wrote to memory of 2212 3276 Endermanch@NavaShield(1).exe 79 PID 2212 wrote to memory of 3968 2212 NavaShield.exe 86 PID 2212 wrote to memory of 3968 2212 NavaShield.exe 86 PID 2212 wrote to memory of 3968 2212 NavaShield.exe 86 PID 2212 wrote to memory of 4028 2212 NavaShield.exe 87 PID 2212 wrote to memory of 4028 2212 NavaShield.exe 87 PID 2212 wrote to memory of 4028 2212 NavaShield.exe 87 PID 3988 wrote to memory of 3936 3988 rundll32.exe 89 PID 3988 wrote to memory of 3936 3988 rundll32.exe 89 PID 3988 wrote to memory of 3936 3988 rundll32.exe 89 PID 3936 wrote to memory of 1148 3936 rundll32.exe 90 PID 3936 wrote to memory of 1148 3936 rundll32.exe 90 PID 3936 wrote to memory of 1148 3936 rundll32.exe 90 PID 1148 wrote to memory of 3612 1148 cmd.exe 92 PID 1148 wrote to memory of 3612 1148 cmd.exe 92 PID 1148 wrote to memory of 3612 1148 cmd.exe 92 PID 3936 wrote to memory of 3764 3936 rundll32.exe 93 PID 3936 wrote to memory of 3764 3936 rundll32.exe 93 PID 3936 wrote to memory of 3764 3936 rundll32.exe 93 PID 3936 wrote to memory of 3564 3936 rundll32.exe 95 PID 3936 wrote to memory of 3564 3936 rundll32.exe 95 PID 3936 wrote to memory of 3564 3936 rundll32.exe 95 PID 3764 wrote to memory of 1868 3764 cmd.exe 96 PID 3764 wrote to memory of 1868 3764 cmd.exe 96 PID 3764 wrote to memory of 1868 3764 cmd.exe 96 PID 3936 wrote to memory of 2592 3936 rundll32.exe 98 PID 3936 wrote to memory of 2592 3936 rundll32.exe 98 PID 3564 wrote to memory of 2372 3564 cmd.exe 100 PID 3564 wrote to memory of 2372 3564 cmd.exe 100 PID 3564 wrote to memory of 2372 3564 cmd.exe 100 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4904 3256 MicrosoftEdgeCP.exe 126 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4360 3256 MicrosoftEdgeCP.exe 132 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4656 3256 MicrosoftEdgeCP.exe 136 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4196 3256 MicrosoftEdgeCP.exe 148 PID 3256 wrote to memory of 4196 3256 MicrosoftEdgeCP.exe 148 PID 3256 wrote to memory of 4548 3256 MicrosoftEdgeCP.exe 150 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 4312 3256 MicrosoftEdgeCP.exe 162 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5404 3256 MicrosoftEdgeCP.exe 172 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5956 3256 MicrosoftEdgeCP.exe 182 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 5400 3256 MicrosoftEdgeCP.exe 187 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 4028 wrote to memory of 4208 4028 NavaDebugger.exe 214 PID 4028 wrote to memory of 4208 4028 NavaDebugger.exe 214 PID 4208 wrote to memory of 860 4208 chrome.exe 215 PID 4208 wrote to memory of 860 4208 chrome.exe 215 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 1948 4208 chrome.exe 216 PID 4208 wrote to memory of 2092 4208 chrome.exe 217 PID 4208 wrote to memory of 2092 4208 chrome.exe 217 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 6108 4208 chrome.exe 219 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 5964 4208 chrome.exe 220 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 3100 4208 chrome.exe 221 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 2888 4208 chrome.exe 222 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 1288 4208 chrome.exe 223 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 4208 wrote to memory of 3696 4208 chrome.exe 224 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6272 4208 chrome.exe 227 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 4208 wrote to memory of 6872 4208 chrome.exe 229 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 4208 wrote to memory of 7104 4208 chrome.exe 230 PID 4208 wrote to memory of 7104 4208 chrome.exe 230 PID 3256 wrote to memory of 3828 3256 MicrosoftEdgeCP.exe 212 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 7128 4208 chrome.exe 237 PID 4208 wrote to memory of 2716 4208 chrome.exe 238 PID 4208 wrote to memory of 2716 4208 chrome.exe 238 PID 2716 wrote to memory of 6152 2716 chrmstp.exe 240 PID 2716 wrote to memory of 6152 2716 chrmstp.exe 240 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 5144 4208 chrome.exe 241 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 6172 4208 chrome.exe 242 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 4208 wrote to memory of 5816 4208 chrome.exe 244 PID 3256 wrote to memory of 6464 3256 MicrosoftEdgeCP.exe 232 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6484 4208 chrome.exe 248 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 6880 4208 chrome.exe 249 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 7108 4208 chrome.exe 250 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 4208 wrote to memory of 6648 4208 chrome.exe 251 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 4208 wrote to memory of 6916 4208 chrome.exe 253 PID 4208 wrote to memory of 6916 4208 chrome.exe 253 PID 4208 wrote to memory of 6276 4208 chrome.exe 254 PID 4208 wrote to memory of 6276 4208 chrome.exe 254 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6872 4208 chrome.exe 255 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 6372 4208 chrome.exe 257 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 4208 wrote to memory of 7112 4208 chrome.exe 258 PID 3256 wrote to memory of 6272 3256 MicrosoftEdgeCP.exe 236 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 6492 4208 chrome.exe 259 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 552 4208 chrome.exe 260 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 5764 4208 chrome.exe 261 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6476 4208 chrome.exe 262 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 6172 4208 chrome.exe 263 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 5868 4208 chrome.exe 264 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6860 4208 chrome.exe 265 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 6984 4208 chrome.exe 267 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 1784 4208 chrome.exe 268 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 6304 4208 chrome.exe 270 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 7084 4208 chrome.exe 271 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 6956 4208 chrome.exe 272 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 5144 4208 chrome.exe 273 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275 PID 4208 wrote to memory of 7220 4208 chrome.exe 275
Processes
-
C:\Users\Admin\AppData\Local\Temp\Endermanch@NavaShield(1).exe"C:\Users\Admin\AppData\Local\Temp\Endermanch@NavaShield(1).exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Nava Labs\Nava Shield\NavaShield.exe"C:\Nava Labs\Nava Shield\NavaShield.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Nava Labs\Nava Shield\NavaBridge.exe"C:\Nava Labs\Nava Shield\NavaBridge.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3968
-
-
C:\Nava Labs\Nava Shield\NavaDebugger.exe"C:\Nava Labs\Nava Shield\NavaDebugger.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4028 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument mailto:beb@sexsex4⤵
- Drops Chrome extension
- Suspicious use of FindShellTrayWindow
PID:4208 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffed7c96e00,0x7ffed7c96e10,0x7ffed7c96e205⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1588 /prefetch:25⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1636 /prefetch:85⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:15⤵PID:6108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:15⤵PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:15⤵PID:3100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:15⤵PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:15⤵PID:1288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:15⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4056 /prefetch:85⤵PID:6272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4356 /prefetch:85⤵PID:6872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4076 /prefetch:85⤵PID:7104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3536 /prefetch:85⤵PID:7128
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings5⤵
- Drops file in Program Files directory
PID:2716 -
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff77cd87740,0x7ff77cd87750,0x7ff77cd877606⤵PID:6152
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4420 /prefetch:85⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3976 /prefetch:85⤵PID:6172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:85⤵PID:5816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3404 /prefetch:85⤵PID:6484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4088 /prefetch:85⤵PID:6880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3556 /prefetch:85⤵PID:7108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3812 /prefetch:85⤵PID:6648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 /prefetch:85⤵PID:6916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:85⤵PID:6276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3500 /prefetch:85⤵PID:6872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3940 /prefetch:85⤵PID:6372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3608 /prefetch:85⤵PID:7112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 /prefetch:85⤵PID:6492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:85⤵PID:552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3452 /prefetch:85⤵PID:5764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4088 /prefetch:85⤵PID:6476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3388 /prefetch:85⤵PID:6172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3992 /prefetch:85⤵PID:5868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3936 /prefetch:85⤵PID:6860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4364 /prefetch:85⤵PID:6984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1704 /prefetch:85⤵PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:85⤵PID:6304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1684 /prefetch:15⤵PID:7084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3800 /prefetch:85⤵PID:6956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3416 /prefetch:85⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,3259248690938567254,8787476641167129487,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3828 /prefetch:85⤵PID:7220
-
-
-
-
-
C:\Nava Labs\Nava Shield\NavaShield.exe"C:\Nava Labs\Nava Shield\NavaShield.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3268
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3d41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\infpub.dat",#2 151⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Blacklisted process makes network request
- Modifies extensions of user files
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 4112784398 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 4112784398 && exit"4⤵
- Creates scheduled task(s)
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 06:59:003⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 06:59:004⤵
- Creates scheduled task(s)
PID:2372
-
-
-
C:\Windows\F860.tmp"C:\Windows\F860.tmp" \\.\pipe\{CA29F67D-8549-45D3-BA7B-9E81F2D2FCA3}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3952
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:652
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1260
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1060
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3128
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3656
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3256
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:352
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4124
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4240
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4292
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4344
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4400
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4456
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4508
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4560
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4612
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4664
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4716
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4740
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4756
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4808
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4892
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4904
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5100
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4124
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4280
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4316
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4360
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4508
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4588
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4564
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4656
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4788
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3432
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1208
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3292
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4240
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:792
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2248
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4144
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4624
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4220
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4196
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4128
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4548
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4144
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4564
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3772
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4164
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2652
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3976
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4368
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4996
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5080
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4076
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4292
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4312
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5080
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5136
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5188
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5200
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5212
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5248
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5300
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5352
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5360
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5404
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5552
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5604
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5620
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5640
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5676
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5732
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5784
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5820
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5216
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5316
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5336
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5356
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5400
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5760
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5816
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5896
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2108
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3920
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:6108
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2000
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2888
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3284
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5248
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5864
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4620
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5756
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5832
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1416
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5936
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2496
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2524
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5268
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5264
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1580
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2468
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2716
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3828
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5376
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1720
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:6672
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:7124
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6464
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4296
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6804
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:6960
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6272
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5796
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:6872
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:5284
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4128
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5236
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:4076
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3252
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:6764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
912924f628e277be9cc28a5f2a990cb9
SHA113c0166469a271497043a2f13e9a6a610dc2b336
SHA256bd474c5aafcaa12f20da5ecb29e17555b953eca46b4f56588a72672a36d4a8eb
SHA512b33b430254f9ec32ecd6224124db69af93de3cbfbaf422a0045641f7961834a67cba1b9fd97f4e0e903e27e3360301c5dba214a6b9156c4cdf8a25115b860c39
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
6f89df4cde193c0636c3d497cf1a17bf
SHA19faaa0100195e3e81fdade11e7a476a1fd1b23c8
SHA256e7f05380e90dfb15b91b8bbc2ae48a04ba84d573b3c9f7d81bcc12f814215929
SHA512c31848b1dceb8f8351991051b389a38b2ca0ae7ee98ebf626576245ca1588f1f6ee14e3eff7b165ecf9879e7e11ab77888e297cc4ccbb405b0ed64ebcda304b2
-
MD5
6f89df4cde193c0636c3d497cf1a17bf
SHA19faaa0100195e3e81fdade11e7a476a1fd1b23c8
SHA256e7f05380e90dfb15b91b8bbc2ae48a04ba84d573b3c9f7d81bcc12f814215929
SHA512c31848b1dceb8f8351991051b389a38b2ca0ae7ee98ebf626576245ca1588f1f6ee14e3eff7b165ecf9879e7e11ab77888e297cc4ccbb405b0ed64ebcda304b2
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
47ef848562a159b2ce98d527ec968db2
SHA156b34310e8ede0437c422531bb89b2255a03cb3d
SHA2567d899d2d33bde1c7f55ba0fcd4630b817e42e5cd1ceb8739511a990455275f90
SHA512ac05354eacab4252e57151e98b8845d142b258590269ef92a724818623f2912b48341555ccc604a810e89ced3178ffc896ba116805ec3d129d9f6932296d935a
-
MD5
47ef848562a159b2ce98d527ec968db2
SHA156b34310e8ede0437c422531bb89b2255a03cb3d
SHA2567d899d2d33bde1c7f55ba0fcd4630b817e42e5cd1ceb8739511a990455275f90
SHA512ac05354eacab4252e57151e98b8845d142b258590269ef92a724818623f2912b48341555ccc604a810e89ced3178ffc896ba116805ec3d129d9f6932296d935a
-
MD5
3d7f80fb0534d24f95ee377c40b72fb3
SHA111b443ed953dae35d9c9905b5bbeb309049f3d36
SHA256abd84867d63a5449101b7171b1cc3907c44d7d327ea97d45b22a1015cc3af4dc
SHA5127fc741bbce281873134b9f4d68b74ae04daf943ea4c0c26e7e44579f2d51883c635972a405dd81cee63079a5ba9d09328a1e26e7878547590569806d219d83c7
-
MD5
fcf3ac25f11ba7e8b31c4baf1910f7a6
SHA1fb470541f0b6b8f3ce69dcaa239ca9a7d7e91d72
SHA256e5b3249fbeea8395fd56c20511bfcfdb2b2632d3c8d517b943466a4e47f97b5c
SHA51247c467924d64af4a48a6e640778aca1dce379d16b06bf3f60a44025034c15ce1498ef307b63cb04e5c0cbb6c2ac58022acdb0d6efb1109c5ea31f842a320aa40
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
9d299e41bae269641af28a6c02b80ef6
SHA166114e20ddf19e657d29aa2d1ac56ea93c62d130
SHA256fce1bc05fbe2de83ee535e5ce0ceee94f2b4f917cdcbe1f1f649f44be25d4ec8
SHA51226e01252b6caea9122734485654848d31c7f3dd06cf7fcc2806ba2b0705cb914b6b7b4e38ff1f23a5c373277e23d64320844e9882bef4ed27eb68d7ecce5de28
-
MD5
9d299e41bae269641af28a6c02b80ef6
SHA166114e20ddf19e657d29aa2d1ac56ea93c62d130
SHA256fce1bc05fbe2de83ee535e5ce0ceee94f2b4f917cdcbe1f1f649f44be25d4ec8
SHA51226e01252b6caea9122734485654848d31c7f3dd06cf7fcc2806ba2b0705cb914b6b7b4e38ff1f23a5c373277e23d64320844e9882bef4ed27eb68d7ecce5de28
-
MD5
9d299e41bae269641af28a6c02b80ef6
SHA166114e20ddf19e657d29aa2d1ac56ea93c62d130
SHA256fce1bc05fbe2de83ee535e5ce0ceee94f2b4f917cdcbe1f1f649f44be25d4ec8
SHA51226e01252b6caea9122734485654848d31c7f3dd06cf7fcc2806ba2b0705cb914b6b7b4e38ff1f23a5c373277e23d64320844e9882bef4ed27eb68d7ecce5de28
-
MD5
e66f1107f995d52bcd90421b3cdc0dde
SHA1245acafa2f3dab3f2b7f183d34267dcd976199c0
SHA25645fa6eacea58e682c2ef2bb9e888cb6bf396c37b957fd144ca73c95699ad3c74
SHA5120500f9dec5cfdfb80bc5763943deb3111ccde4b35f19ac124df2e5abde2681154977f160a42e9ef50698b0ea0cc26fc09361a3917534038f141dd047f0287c1f
-
MD5
eb5b81a43940a55474db149963c8a0cc
SHA146a4836fc605085bdd2c525fc3eab3feb00b7bc5
SHA2560396f64195212203050a5e814dc7efe7077979bef02d43c78559d4770b6309fd
SHA512d2c044a026b949cb486a8fac91dd6ed6c022fec33c91c9e44e4bf2f708365d3afa922c92e665d855f694296c27a71196b853aae15aaf5944340beb0c27279eaa
-
MD5
c6240054c73e248561fd8e0836d3cbf6
SHA1b36929769f86339ac1cd6aab6bbb266809ed701f
SHA256a13b4047cc2c830fb46af10cc70ce2381c133f8c2cda0ed21f06bf53df80afca
SHA5126cf0b87172ee78dd2a9196947413436846ead08da822e67170c12298a918fb4cc754734b82df2bf0af9f3619729dffb6b39ad64925ec8f3344a0b6d0b130914f
-
MD5
0bf850cb9d0aa0f4c778cc515b79bd13
SHA1c0cb8a58cba046d2c7539025a39c8a1af81c3914
SHA2569c4723ecb77e39e58eda9c60f532724aa3bf69de30047cc7b6522534cd423f00
SHA512649c13f9f4fccc03ebd6cb2c3752434c69b5a8d7e9b94cac80cd98a7624bfd00648949b18cd720faf89fae050f6b523221db589a550c6ce4513e76ff0895da5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
MD5ffc04cd305e33221116feebf2eaa50b0
SHA16aeecd1a32ce6655a43e6b35cb2d0cb45876c9d4
SHA256e0215011ac1136f278389a2a9b9572d9cdbb704f4a2a6d4b9cb8e99eba316de4
SHA512ecd09a4db7f337f7b4b767edca0615262af8785c3dd85e6369037c04eda0865c59949a406e6e016ba8e893e7f740881be22909aa472ea6fd1c38aa3902979a01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
MD58abeaacb4a6543287c84dc199f7fa56b
SHA1dd5bb651da7f583504d7c50095f73e5ce6ed3ae7
SHA25648c01939c92775c9b888ba9c221730e2c6c9479508b414e9473aa5d164fb823d
SHA5125507a31131990760e82843eeb7fde1a0eb0e1e4030b8cc135f4601c86c0148e37ea31dda902d07252d9f63507f81774f1e75aa8b337ce1d2e2791e85047b5c28
-
MD5
d976d68c0c730c93c3385f72fff3f5b9
SHA162b774bc1b0d298baf75da228a75a0c4a9ee6064
SHA2564094277ee71876b84fc50f2c6f823cedffcc37fd673b16b21e0ea2a0f6468cde
SHA5125d93383023bc3ec1036b3c6d82d24af237dfcc14fada5c4f73acd9b7071328a142e45cc5a46cabf7f60bc598d72e9808109095cd48eb1727f25f67ca46644477
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\86.249.200\software_reporter_tool.exe
MD53d0ca8c2a2c4db230975e486200a7da4
SHA1643832afdc8668737365076edd34dad47bbf154c
SHA256e02ebdd9381917dc011238793298226bce624712e1bbb17bc4024e795e55ecb4
SHA51287bb2e2e8058779e447c09f3d91726a3a7dc52f8d69ebb3f2408886e3e930fe9ac9f43b0a82d907a7c81571f459698c8f323e05dfe54f3ecc7c1e3fbeeca6d6c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\86.249.200\software_reporter_tool.exe
MD53d0ca8c2a2c4db230975e486200a7da4
SHA1643832afdc8668737365076edd34dad47bbf154c
SHA256e02ebdd9381917dc011238793298226bce624712e1bbb17bc4024e795e55ecb4
SHA51287bb2e2e8058779e447c09f3d91726a3a7dc52f8d69ebb3f2408886e3e930fe9ac9f43b0a82d907a7c81571f459698c8f323e05dfe54f3ecc7c1e3fbeeca6d6c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\86.249.200\software_reporter_tool.exe
MD53d0ca8c2a2c4db230975e486200a7da4
SHA1643832afdc8668737365076edd34dad47bbf154c
SHA256e02ebdd9381917dc011238793298226bce624712e1bbb17bc4024e795e55ecb4
SHA51287bb2e2e8058779e447c09f3d91726a3a7dc52f8d69ebb3f2408886e3e930fe9ac9f43b0a82d907a7c81571f459698c8f323e05dfe54f3ecc7c1e3fbeeca6d6c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\86.249.200\software_reporter_tool.exe
MD53d0ca8c2a2c4db230975e486200a7da4
SHA1643832afdc8668737365076edd34dad47bbf154c
SHA256e02ebdd9381917dc011238793298226bce624712e1bbb17bc4024e795e55ecb4
SHA51287bb2e2e8058779e447c09f3d91726a3a7dc52f8d69ebb3f2408886e3e930fe9ac9f43b0a82d907a7c81571f459698c8f323e05dfe54f3ecc7c1e3fbeeca6d6c
-
MD5
616ac6dbe57cc63aeaf5c4ed0f1a84b1
SHA184c3b3eebd74cc2c63a31f23052eda25d1ad77e6
SHA2567381e229084b5a298f920fbc6c5faeb66a5c00316bd2906411bbd5b3855df715
SHA512464f1e62db894e61e1127467225a08a45d7483b438862f91a05a1cfe45726cf07757f245e239e1fd91e50d3aeb5033428f13a9bc8821b05f907f8da5dbc8295c
-
C:\Users\Admin\AppData\Local\MicrosoftEdge\SharedCacheContainers\MicrosoftEdge_iecompat\IECompatData.xml
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58a-wg[1].woff2
MD537cb9c1de0984928fe29407fc13edd13
SHA19241b34301953bfe0bf9b5ccac42d9dbc27e78b7
SHA2566be37f36989880a124a0df21a0b4931bfd75d67bd9d844418ecbb79a47514507
SHA512d31e9a94a916bb624848d5f646a71154300105daaf596438cb907065664bbed37a277e5cc18018a12d4afb01a92d0a868f5713b159f953e6a24c5cd1e4248b42
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\960[1].css
MD57f67f5668b3fbe39a40dafb28b7a33f0
SHA152a2f8561fad0aaf52e537b92cb57a46ea876f25
SHA256e7cf5475ef8b58ea35f8257de5d51322b1aa7178f988ae5fe14f454586bcbd07
SHA5129b764bc26b3932b57847c8c12d5abaaa163c839c7d861cfa487d5079d6f08f527120e5085db64740d7c7ec3718fd95231eedc6929b9cb4c16de6f5044b8217a9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\9V5NSHZ2.htm
MD5f63b119676d055e0281060a426ac695f
SHA1fee206edfdb858fe72e8508f3189520c6fafe2da
SHA25623ca780b79cd3d05dbf6a37641a01417ad8ffbe9c6394ed7779723adb424d475
SHA51211e2538fdec78821639e94b20079f5a1cce36dfaf2c730a8b1d46158352209bd80ac0649511c0659d56f589c5dfc0cba8f2e37879a6371b47c668c0e621396ad
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\KFOlCnqEu92Fr1MmEU9fABc4EsA[1].woff2
MD5df648143c248d3fe9ef881866e5dea56
SHA1770cae7a298ecfe5cf5db8fe68205cdf9d535a47
SHA2566a3f2c2a5db6e4710e44df0db3caec5eb817e53989374e9eac68057d64b7f6d2
SHA5126ff33a884f4233e092ee11e2ad7ef34d36fb2b61418b18214c28aa8b9bf5b13ceccfa531e7039b4b7585d143ee2460563e3052364a7dc8d70b07b72ec37b0b66
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\KFOlCnqEu92Fr1MmYUtfBxc4EsA[1].woff2
MD5585f849571ef8c8f1b9f1630d529b54d
SHA1162c5b7190f234d5f841e7e578b68779e2bf48c2
SHA256c6dcdefaa63792f3c29abc520c8a2c0bc6e08686ea0187c9baac3d5d329f7002
SHA5121140c4b04c70a84f1070c27e8e4a91d02fda4fc890877900c53cfd3a1d8908b677a412757061de43bc71022dfdd14288f9db0852ef6bf4d2c1615cb45628bebc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\KFOlCnqEu92Fr1MmYUtfCBc4EsA[1].woff2
MD57cbd23921efe855138ad68835f4c5921
SHA178a3ae9ec08f2cf8ebb791a2331b33a03ab8cc76
SHA2568eaae4c8680e993b273145315c76a9a278f696467c426637d4beab8cb3dc4a3d
SHA512d8a4db91d2063273d31f77728b44557612b85f51143973caa3cfd60ab18f8c3e4b8cdaab43af843fe29441cd1d8299bf2f139a78e47bf740277b33a377377177
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\KFOmCnqEu92Fr1Mu7GxKOzY[1].woff2
MD515d8ede0a816bc7a9838207747c6620c
SHA1f6e2e75f1277c66e282553ae6a22661e51f472b8
SHA256dbb8f45730d91bffff8307cfdf7c82e67745d84cb6063a1f3880fadfad59c57d
SHA51239c75f8e0939275a69f8d30e7f91d7ca06af19240567fb50e441a0d2594b73b6a390d11033afb63d68c86c89f4e4bf39b3aca131b30f640d21101dc414e42c97
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\caf[1].js
MD5bf1431ac22f3ee7105886f7971cae430
SHA111bb861085a8d370d97fab83e70b106ca125f90e
SHA2561ecd447c8c3dd606449168b1997192e8a24564b8490012660dafd0734f9fef60
SHA512d3e74db7ad506e294ba2477dc63df78bba65b82c3941e6be716c52da5b8fd85398ef57c309356ae2d2b17fbf10055006cd5bfe6b5413141dabf8fa22317da42f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\controls[1].js
MD58df54b04b3a05b5a5d68643cde67f77b
SHA1071fc35835df4efa60abcb64376320a80a40c19a
SHA256f7486b4b3955611156b8e47c768e4879739155ab0318ce1725c6df8565e4d922
SHA512889ff2bc4d74847ed5cc1177d49badcea30ef74bc1d78295d588c141a7b0752b3c6e4d59c89574c2843e9b51b5a8fd67bbb5217feed95ca79b40a161e5ee4df5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\ga[1].js
MD5e9372f0ebbcf71f851e3d321ef2a8e5a
SHA12c7d19d1af7d97085c977d1b69dcb8b84483d87c
SHA2561259ea99bd76596239bfd3102c679eb0a5052578dc526b0452f4d42f8bcdd45f
SHA512c3a1c74ac968fc2fa366d9c25442162773db9af1289adfb165fc71e7750a7e62bd22f424f241730f3c2427afff8a540c214b3b97219a360a231d4875e6ddee6f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\mem8YaGs126MiZpBA-UFVZ0b[1].woff2
MD533543c5cc5d88f5695dd08c87d280dfd
SHA1600db9374e47e4f73a59ccc0a99bcc42f4a3e02a
SHA2569c50a96c859b9beea47b71740bd14e7f69a4df586d015f47434037f8def53b52
SHA512131afce4ceca8e606f46ba8bede1a7d84793c04aa507e09fb0d88f0fb5e49dff61c70a739a279af185c8c0d2f937761d4d70dc9069f3771ef7a13448e2d1230d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\prototype[1].js
MD51c00818aea97e1bd1d0ea404c158a252
SHA1805421a5bed2cfa364241e286ed973b6e52898a3
SHA2567b4bf681cf1ba804119a70bb5f49cfcf1f1e9a48308494d1db93dd42d42c8cd5
SHA51278aedd7a11e576461e2166d591e0ea621518c29df28d705b53c7800f5bd0a3ef05178e33b54d97341ea59eefdb093669aa4594a95ee567dcaa0bd479fb4827aa
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\pxiByp8kv8JHgFVrLDz8Z1xlFQ[1].woff2
MD59ddc04912d6e8f88d9de4045b8b89c59
SHA1867501c4bf45a9667a8c541dcc4d4e65c4f9864d
SHA2563834f0a520d623453cdb6b03b88331bc0394367eb18809f1037ea18c699ebded
SHA5124643f8530dd6efef29e66df4eea7f16adb360d2bd74d3d2c4afd19d1780dca0d5fa9d0fc91b5f1019bac0471bfea648a92eda8672437e98f65903ff30e0e28be
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\reset[1].css
MD5201a07244411e9e229224059a4b0c0e3
SHA14f51fb204a2bcde6d9223d85a63a6377d56e46e0
SHA2560157de8b2db746799d39cd6b1ee09188980d09e2ca4dfbba2bae079475097a56
SHA512c34c2ac64aca27ab13ac5ca6b980b0d3c154b1ce6f8e6eade0245c2ebab6ea979024ae4bc8cd0ff49e090d207cc2b3519f34fa0fbad04611eba490bc130dff2b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\style[1].css
MD596f84d0985af87b4d4f6ae8816f9c5c5
SHA19cf62a3e426361587207124eb6caf0aeeb3cb030
SHA25693a1109ada0cd55dedeaf7e9c4251a7f91ac3c3e1ab85e25e37b6cd4e47d504b
SHA5120423c77082e7cede3ed0c10219d8dce268d2f137c2b5bd46d1a9fc1a15eefd316d190bacd3ac22c60fde155dc044ed3886646a2c1453ea3b82393abdcf7d22b3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\26DPTMM4\utilities[1].js
MD56d5479f03d64c24356eb8ac308bc90db
SHA1abab80a089380f2e20eeec9937998b53d454c38a
SHA2567d626479735fcc7d6c37dce13e8d2126774621f36614c17b3f26b23bc8623135
SHA512eca5d39511a67679fe275d981edd8fb2b70365b9fb0acaaec1d0b3ca38ae5ff7d98bbdbad92b27215e8fd61c2ee369b7403d95d8af9c84bc25acd9e869b8c38e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\AutoRollOver[1].js
MD5f3d9956773deb96fe892e5df02310bd1
SHA10d36be0a21e24ef87d50dbc9345df9109dda9a96
SHA256f18db9fb8e6d91c6e897c6870686b925f90a3b0045ae45ff2cd4b5a9b628924a
SHA512fcf792675007322b66878e37c03b6914a69d11fd38171652bfdd1f1a078d7c4bacf84cd2363b6a716b464c423e5d527737d75aa58b153c882dd81d82e1ae968f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\KFOlCnqEu92Fr1MmEU9fChc4EsA[1].woff2
MD516aedbf057fbb3da342211de2d071f11
SHA1fdee07631b40b264208caa8714faaa5b991d987b
SHA2567566a2f09ff8534334b7a44f72a1afaba6bdbb782209be8804636ee8b963c75f
SHA5125cd45dfb0d0ee44afd9b3ffd93c2942c2f04e359d067d4631edd67a2ee09149766294b29c75aaab7436dacc775a8ca02392c5e4cfb8d7fede19c028448507e0e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\KFOlCnqEu92Fr1MmEU9fCxc4EsA[1].woff2
MD56bef514048228359f2f8f5e0235f8599
SHA1318cb182661d72332dc8a8316d2e6df0332756c4
SHA256135d563a494b1f8e6196278b7f597258a563f1438f5953c6fbef106070f66ec8
SHA51223fb4605a90c7616117fab85fcd88c23b35d22177d441d01ce6270a9e95061121e0f7783db275ad7b020feaba02bbbc0f77803ca9fb843df6f1b2b7377288773
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\KFOlCnqEu92Fr1MmYUtfChc4EsA[1].woff2
MD529542ac824c94a70cb8abdeef41cd871
SHA1df5010dad18d6c8c0ad66f6ff317729d2c0090ba
SHA25663ef838f895e018722b60f6e7e1d196ff3d90014c70465703fc58e708e83af64
SHA51252f91e02b82f9f27d334704b62a78e746c80023ee8882b96cb24cb4043f9a256f395d24830b1f4513bd7597f8c564af20db9c715ab014eb2ab752fd697156591
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\KFOmCnqEu92Fr1Mu4mxK[1].woff2
MD55d4aeb4e5f5ef754e307d7ffaef688bd
SHA106db651cdf354c64a7383ea9c77024ef4fb4cef8
SHA2563e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
SHA5127eb7c301df79d35a6a521fae9d3dccc0a695d3480b4d34c7d262dd0c67abec8437ed40e2920625e98aaeafba1d908dec69c3b07494ec7c29307de49e91c2ef48
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\KFOmCnqEu92Fr1Mu7WxKOzY[1].woff2
MD5a835084624425dacc5e188c6973c1594
SHA11bef196929bffcabdc834c0deefda104eb7a3318
SHA2560dfa6a82824cf2be6bb8543de6ef56b87daae5dd63f9e68c88f02697f94af740
SHA51238f2764c76a545349e8096d4608000d9412c87cc0cb659cf0cf7d15a82333dd339025a4353b9bd8590014502abceb32ca712108a522ca60cbf1940d4e4f6b98a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\O67mjpEsjT-AT91MDd0pGc2bzg3wulEAhSoq1-VXop8[1].js
MD56293d4ad46427a9a080318587147811b
SHA1ab6650d524fecdbd628b457f0c03b9e2e6ad0926
SHA2563baee68e912c8d3f804fdd4c0ddd2919cd9bce0df0ba5100852a2ad7e557a29f
SHA512bd272a5d7d0b403e63f74efa02643c0ced9e77df53c6f7d7274ff1454283d4d9fdb28bdbc6a4c05efacab1106a6a4438461a006c94034feafc866abf10fe6801
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\advertising[1].js
MD5b17354b4b73861910736257f7ed49c50
SHA147d4479f0ae9af08eebca84ffe17a2901251e280
SHA256ba30505a0866acbd6f04efb25407754e775481ce11860e7796f3f88c186e634c
SHA512c7fbef3e6454b9bc3ad2144f7138543898d27c417fbd0b5fec85350ada5b11475f08d625fe1f931a6de40a0299b4e483202f2c6897d2ec53ec462c3d56a3133f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\coza-banner[1].htm
MD5bd9ab0f2a2f79f0ccb8d8d48e4cc9c4e
SHA1edc2e937cc8b1523da8f1df3b1c2993d74dabf81
SHA256b33e6ee26b1c2734b574d9c03c61a73c8398021f7d20480283ec57763961d0b6
SHA512b770649e49120dde57e9197cc646bdb2ca4755dfbcc23e1435647d6010db738cb9bc2bd06d590ef3e6d035af593121ff0fc3e5f8412d029fd968ee670606921d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\css[1].css
MD5997433763a5a3483d2ddc8bcda6655a8
SHA1eacfa2384522a98a9bcc6342793dea03a905eab1
SHA256ae58fb76b17f9aad2520b1db3c685b000951f201d449fb3afd06acedc93b2986
SHA51213c7939da0e41b8c554cb85e6a50265a5d486d8d738091af031c18f849caba1528843c89b1d73ec67dd600025451f93700c6b364213bd1e6e52dc614c4af8d35
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\dragdrop[1].js
MD57b4c10c6a6783b1d60625ff4b0b34b3e
SHA1085c9ada1a2ee57f88ba33cafa07c29dd0a108ce
SHA256ebc56045f199391ad34d706e4453e775c2e1d5815bca374dc26616610834723c
SHA512eac7d0434219e0194114fd05863f1dafa7b8ddcd1c65d25763a725ee0a1884190a398711b161122afe9846fb02762bc5b52886c4edceb932d7d5f73ffd0c8233
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\gblBkgContainer[1].png
MD5c3ebc26ef73a345eaf0e019907b370cb
SHA1d77815476399099d4b05e048a561481406c4df78
SHA25654a36ecb9a513b6fc00cf4f8f4b80ee7091ae493d1c01c5fec27f87feb532459
SHA5125cd944b9fe5e22a59e444addc9d888a60f8874a776f0f04efd2315589697eae514266a855bb91b81e1213392ecedd441d52aa8af0c2bb02a37a4752769763585
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\gblBkgFlowers[1].jpg
MD537eb1913e0d851a2de4ab4dde311867e
SHA12d5eecc59a1496565c481c4c7ba7115e0e57b066
SHA2568cc8074c139c8ed7af593ff70f5baaf50eae6b98af82b1a16de98b9d77948d9e
SHA51210451d594b3679b03a5cd574d6ce601a114b6e858436caf6e036ad2d784085878775d598efb6acd8cb4fc1a1a184e6cea6e7d7c4bc74f0c9a3180c588f077111
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\jquery.min[1].js
MD5b8d64d0bc142b3f670cc0611b0aebcae
SHA1abcd2ba13348f178b17141b445bc99f1917d47af
SHA25647b68dce8cb6805ad5b3ea4d27af92a241f4e29a5c12a274c852e4346a0500b4
SHA512a684abbe37e8047c55c394366b012cc9ae5d682d29d340bc48a37be1a549aeced72de6408bedfed776a14611e6f3374015b236fbf49422b2982ef18125ff47dc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\leftcap_springmorning_01[1].png
MD501512b64e57a9e8e4b403bb47de6c1f1
SHA15bd1475107e272d814c8342cbc97e6ca0161a57a
SHA256da0e73c09f0684527231269ab3606667838e0769e209a0e49e2f79de265dcbb2
SHA5128349ea56561b6d8b60370efdc7122afd47d587a2cd321728e9ab08b7a73fd63758b600c4ed193ebfe5770d126dbb159ea94856dda4ebf39e1ee0ddd2b292c5ab
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\px[1].htm
MD5e19e250c5d8a445b995b601f979264b3
SHA12e696162bfd080d57f337747dc49a317ded5b2f0
SHA256b16d91e4905869803bc1cf01a8579f8e4cc53effc15ede65c4e0f5735bce2a90
SHA51211cca33e4a6ce8b302782ef41e0d90a863f99d736fbef321dda25547ce0d42a90476709127475655fa154c0e42698f1a712d388a21c398243d69f4a492354eac
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\px[1].js
MD5f84f931c0dd37448e03f0dabf4e4ca9f
SHA19c2c50edcf576453ccc07bf65668bd23c76e8663
SHA2565c1d5fd46a88611c31ecbb8ffc1142a7e74ec7fb7d72bd3891131c880ef3f584
SHA512afc3089d932fb030e932bf6414ac05681771051dd51d164f09635ca09cbd8525a52879524b6aa24e972e7766ddf529484cc1ec416de8b61255435a89ba781f8c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\style[1].css
MD529952cf23b2a110a8085fbe5c29c14c0
SHA1cc0a7f1ad0a5b132821dbed19d593c98361c0cd0
SHA2562e3c8229d7851fa3345fa481ba64b70590d92e466cbc4bcc3e9905ac27c80b2f
SHA5122314407fd20b43de1fafdf10bae22aae7dfa28e50979ee708fdef8fbdc9f247de3445b64da07c4d179061cf7fc5b21a694c4f4f328710fd59b891d9b3706fd19
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2WM5SV33\webworker[1].js
MD5f478dab0ab23a2c05c140a57cd2afdcd
SHA1e7903342a9766841fc8c80d99d3fa0af61a0436f
SHA256e5fd8bc34fd6c3a210ffde57800445f90a248cc39189d018d990de477ca30a10
SHA512f22c5b2bfac59a43ff76625743015613529f74a3ed3f549fe8b36ca9dc406dcf639872a47900796fc103280b77592058d34ff22dfd01486293e6c7e6b872c8af
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOlCnqEu92Fr1MmEU9fBxc4EsA[1].woff2
MD5207d2af0a0d9716e1f61cadf347accc5
SHA10f64b5a6cc91c575cb77289e6386d8f872a594ca
SHA256416d72c8cee51c1d6c6a1cab525b2e3b4144f2f457026669ddad34b70dabd485
SHA512da8b03ee3029126b0c7c001d7ef2a7ff8e6078b2df2ec38973864a9c0fd8deb5ecef021c12a56a24a3fd84f38f4d14ea995df127dc34f0b7eec8e6e3fc8d1bbd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOlCnqEu92Fr1MmEU9fCBc4EsA[1].woff2
MD552e881a8e8286f6b6a0f98d5f675bb93
SHA19c9c4bc1444500b298dfea00d7d2de9ab459a1ad
SHA2565e5321bb08de884e4ad6585b8233a7477fa590c012e303ea6f0af616a6e93ffb
SHA51245c07a5e511948c328f327e2ef4c3787ac0173c72c51a7e43e3efd3e47dd332539af15f3972ef1cc023972940f839fffe151aefaa04f499ae1faceaab6f1014f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOlCnqEu92Fr1MmYUtfBBc4[1].woff2
MD519b7a0adfdd4f808b53af7e2ce2ad4e5
SHA181d5d4c7b5035ad10cce63cf7100295e0c51fdda
SHA256c912a9ce0c3122d4b2b29ad26bfe06b0390d1a5bdaa5d6128692c0befd1dfbbd
SHA51249da16000687ac81fc4ca9e9112bdca850bb9f32e0af2fe751abc57a8e9c3382451b50998ceb9de56fc4196f1dc7ef46bba47933fc47eb4538124870b7630036
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOlCnqEu92Fr1MmYUtfCxc4EsA[1].woff2
MD5133b0f334c0eb9dbf32c90e098fab6bd
SHA1398f8fd3a668ef0b16435b01ad0c6122e3784968
SHA2566581d0d008bc695e0f6beffbd7d51abb4d063ef5dedc16feb09aa92ea20c5c00
SHA5122a5a0956ecc8680e4e9ef73ec05bc376a1cc49ddb12ee76316378fe9626dccedb21530e3e031b2dae2830874cc1b6bfd6cce2d6d0dce54587ff0fc3780041ace
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOmCnqEu92Fr1Mu4WxKOzY[1].woff2
MD57aa7eb76a9f66f0223c8197752bb6bc5
SHA1ac56d5def920433c7850ddbbdd99d218d25afd2b
SHA2569ca415df2c57b1f26947351c66ccfaf99d2f8f01b4b8de019a3ae6f3a9c780c7
SHA512e9a513741cb90305fbe08cfd9f7416f192291c261a7843876293e04a874ab9b914c3a4d2ed771a9d6484df1c365308c9e4c35cd978b183acf5de6b96ac14480d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\KFOmCnqEu92Fr1Mu5mxKOzY[1].woff2
MD5efe937997e08e15b056a3643e2734636
SHA1d02decbf472a0928b054cc8e4b13684539a913db
SHA25653f2931d978bf9b24d43b5d556ecf315a6b3f089699c5ba3a954c4dde8663361
SHA512721c903e06f00840140ed5eec06329221a2731efc483e025043675b1f070b03a544f8eb153b63cd981494379a9e975f014b57c286596b6f988cee1aaf04a8c65
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\adult-2-bg[2].jpg
MD58ee203b171a79d9d1028f8d3579845f5
SHA1ffc93bb335130850aea07b58ebec04f8cc02720f
SHA256901411e4493b8292f465b0919cb14974eac6c241bb080b53804a651717b77930
SHA512345da7c1ae7511d4af1eace2f59dfe2eee496c3b25adb84ab7d99cb03d679e6426c12db28c287a06304dd1c6ca3e8647f3cf74931aea611c652e026afb67fc9b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\arrows[1].png
MD572a92898f1dd7ea307ce6f2890d165f4
SHA1cf167ff00875385b08356a9e3b82c8930f019107
SHA2568fceb564c059d6ffad5c8f3a5e5617a57d501c1e10de1874357505831e2fdb4c
SHA51214bfedd1a64f62ef28d0a985fc525a0964bccb8809878c9950813314c3831e6f4239c3aedab2912c2e7f18992cc593cc72bd3c963c76584821d9625389d364dd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\caf[1].htm
MD5376826c0853519fc9765512c60c8a3ce
SHA1699d7b74effc88890c22be602b878a2bfa5994e4
SHA2565cd5a07b3182874ae2d7c446f05de7543680eb02d7c516cf3942395cd92f076d
SHA512c34642631c99020a934acd9696323a318c2c79584855d422fcd7dacf13ba294883579df964f35098a94f2c7d3ca1441d7254d8dbd55ac433db97213ee316ac17
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\caf[1].js
MD55d0fef4cd9eb53ffb33e426c495b5c5a
SHA11b05c840704e8331bfe53cff15c67e49b55417b2
SHA2560d49f857cf1b45ab4862abb76d48d0bb66cedc0b120f288cdeda2dd77ee834ad
SHA5120cef9b706d6b61c40346f3e6210a233561025d068e628a119032c4f38a4a8729b499342e4d6933fd1bfc3b5e9b15d7b40be80e007f03f691fd50b4005acc90f3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\chevron-white[1].png
MD5b996e37f2af75db570f709c413f3251c
SHA1e1190674de55b229f29ba9d61f0abab15958a442
SHA256771371c2071711e80b64c41d28ab04287cd9deb5f7ccbe5a1522827e9419dcce
SHA512587160189f46b2b5eac2490d66fb2daef08f48f65791f275470a05ec3ca3188356cf39f9e0275e36b9ce3bf14068851f383219b980fd47a91b0ee4eb7692e81d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\clubsapphic[1].jpg
MD598093221e6ebb4ea21de07bd195d7401
SHA196801f4205382c60b5db90fcf0654c15a7f4c46d
SHA256c8accb549dad70330252a06deff93c84b0b484a472b8eb16c1137d8313267a20
SHA51273af06a1e7e13916edbd59d7c14450ae9fe3eb780e6c2838e0366b1fa114ad6eb98e734190c279c443364872574a3347409ba8ef636bb720dcd9fbfb00d7ff4b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\css[1].css
MD5082168e75f1bc884c75ae7a8faab71d3
SHA14819b4c36133a178e74e5c2275a6f1ef4d3ffbd2
SHA2564112315487011412f8d732b0fa7a0652a2d7124e0f028a9ab4ae588cc7bfc99d
SHA512713691f153087bcb22ebbc9bcd6ef1c5e7b2c53c43a805d7e66ae3c5ad5dbd84a529cb61c960c28ef02afbb98884fef2d8a8f952ac4bc125ef0e655929259d8d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\css[2].css
MD5d1fe4b9f1bfd0be0c7ef42d47c68f327
SHA1222b0aec6338697ca1e455e01595ea7004bfbd78
SHA2568f23643eb1e1eaf28fc8cf17bd5452ba39dff22f041da6e45f1c0bc38d14da17
SHA5128fd6f8f2f65d2fe7db20fd3d39b8ba2fa5d05b34c0ca22662317c959c3fd4ae5ead37a5677f2db029ffba4419a5ec47b57d901fc482347754b10da9bea65c9cb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\effects[1].js
MD50efe4a1f7374463232bc598926a7b4d4
SHA17b158d0417bb6e303548289fa88efd6e44694d72
SHA2565db3226177f4a31678f60d404d592831a74c6533b9e0d858d0d1a1369081597b
SHA51280d681dd0ab5f603fe49185603f4d03576d74b499eab06b0ca05a92c2ca6410f9d2dbc60182a36cd805bacf078b70fc9a31df3f64a084c1553bf962c15d0789f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\footer_slice_gradient[1].png
MD54257f88a35d8650d4debafd3d2761a4b
SHA13e8b2105c630407eaada05f290676f6fcaa5830c
SHA256e0ea43a448c963c42f1dd0bc3b2a79149bd7f91c27d525d9e250c28b11130b4f
SHA512805d7ebdc3c51334593a62f1aa118caf5995af8bf0ba694a87f2528107dd8c7b39b6ea54fb168634bf80795388f3e16ca9e6e03485df9a4b815b0dac6794932f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\jquery.min[2].js
MD53576a6e73c9dccdbbc4a2cf8ff544ad7
SHA106e872300088b9ba8a08427d28ed0efcdf9c6ff5
SHA25661c6caebd23921741fb5ffe6603f16634fca9840c2bf56ac8201e9264d6daccf
SHA51227d41f6cfb8596a183d8261509aeb39fcffb3c48199c6a4ce6ab45381660c2e8e30e71b9c39163c78e98ceabc887f391b2d723ee5b92b6fbc81e48ac422e522b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\px[3].js
MD5f84f931c0dd37448e03f0dabf4e4ca9f
SHA19c2c50edcf576453ccc07bf65668bd23c76e8663
SHA2565c1d5fd46a88611c31ecbb8ffc1142a7e74ec7fb7d72bd3891131c880ef3f584
SHA512afc3089d932fb030e932bf6414ac05681771051dd51d164f09635ca09cbd8525a52879524b6aa24e972e7766ddf529484cc1ec416de8b61255435a89ba781f8c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\rightcap_springmorning_01[1].png
MD5b35ccb04db6693c14ac837746268c4f3
SHA1e4384880780abdaa6a5e96908204eab4e70154d5
SHA256c333e024cc6959c5182ea935d17df6a8186152e0270f024b1f20eb4a8f758968
SHA512d06a01583beb12d4d11a29332a33c7c57f39c4282ae9f5a6e791f97ed163b22ac973c71347b9d8188f3c5567390b19834855b2af6f37906bfbad449f39d5016a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\site-110930[1].js
MD5d723a2618f87e190d72b51e05e01eefa
SHA1a10a64ddd538b1cd01ebd7899b9deb2544461bce
SHA256f1e33bbe9c85a9c37829b262073f1046acd861bddecb651140e1d56150bad5f4
SHA512d57fbcc97e6a2a65dfe32eeab8478cf35e94df7f3f843e4a16a761823abc0c5f8f996e7e6589596f5c34b58838347d8145569b69367c40779d6683b7e6404e6c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\sound[1].js
MD569ffb734e10e8d1ef0e7a251ec0ca539
SHA1e74630173b1e37646ec8ce5287174f341c797b1e
SHA256d43f8c32230b2a8f82c0810ef7c5ed2ff50f0f288eb84c579d62f79e0aa832ba
SHA51283aaaeb644bc1f149c58805637743157c87234bcaa6a587c3f2129883a1ee1201fee6246dc9a08bc8d7e65451be88e03853fdaef1a0f8646702c2f8cc742ab99
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\style[1].css
MD5512a2f6295af2c1ebab5f8727c141497
SHA10b19c3b77db6a5d813453943cb9e45dd0d55daf5
SHA256b10c73cac8a8d3ed7d1162ddc2e33b1b7c2464b7f2f08a17c5bee5b1f69adc3f
SHA51210242628ed8ae7edfeedcf23d76a7df24018ac7a1301f0a167705e09fb644dab1a9dda8cf6a321edd06d5b0daeef16a7cb25950c6e45eb715f726c12b7064133
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4C45O4JI\styles__ltr[1].css
MD5b8c5bf5aeca93c917b1e1d30f9e154f9
SHA129158b46c84daea48427bed5df71712b813ec7d1
SHA256ed64927e84fd6a93a31d808e018467b1debc6f46822a7acbc20d6f16a1b620b9
SHA51227f9ded63916655131a8bd5a42e156270c1b238215def46574d1a23ebcc05cb593eca05942014f80c011ea1a5ce30b343161485a5705b0d181867e680b683c08
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\7ACX1ll8pxmp-W5IFnwplmFbwq_vDvpxp5bFF4q7ftk[1].js
MD52f7a7b7718f54ac13f0b97fc4a6944a6
SHA1deafbf1f5da4a8f7836d5d6de78665488265cb20
SHA256ec0097d6597ca719a9f96e48167c2996615bc2afef0efa71a796c5178abb7ed9
SHA5121f8cc9b6098a092a8b22c1336e400208b66f367cf0c4dd99c7f0856629c5798a28333756bfb2ed565629cf3e47c271f0b90289b6ba57b45cdd5cc17a36c933a0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\93RVLY7P.htm
MD520f8b32ac6d5d77629085d835b9bfcae
SHA1e707ea6323885f8b1521f35d9c06919633b14b83
SHA256f365ab7133e639293ebe33b920e7ea0d2081c898c9c912683444b52369bbad0a
SHA51273dc952bf5cd90f94b369854761d9696f9dd0395e596cc309f9a3a62295563771756eee7c87c809fed3c6acc50b967c98b36eac460f7046c869e6f0d5220b42b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\BQB2WZBZ.htm
MD55679514ec6139de8609bbe04882faadc
SHA14c98f7b77f9d0764d9e23cc0a528cd3d5b6a832d
SHA2564ef4e00a82dcadcf5ef742030dc3ae13f70940374d903d54700d431a16de7b5d
SHA5125c588e9205f534bcd819b46aada1c002c3d87fb4e1063301bb7ab0e4e1730d6d9c12f30c61399cd40dff6fbc0cdae1080ef8ba3257a377cdf255a571edf09dbe
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOlCnqEu92Fr1MmEU9fBBc4[1].woff2
MD5285467176f7fe6bb6a9c6873b3dad2cc
SHA1ea04e4ff5142ddd69307c183def721a160e0a64e
SHA2565a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
SHA5125f9bb763406ea8ce978ec675bd51a0263e9547021ea71188dbd62f0212eb00c1421b750d3b94550b50425bebff5f881c41299f6a33bbfa12fb1ff18c12bc7ff1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOlCnqEu92Fr1MmEU9fCRc4EsA[1].woff2
MD579c7e3f902d990d3b5e74e43feb5f623
SHA144aae0f53f6fc0f1730acbfdf4159684911b8626
SHA2562236e56f735d25696957657f099459d73303b9501cc39bbd059c20849c5bedff
SHA5123a25882c7f3f90a7aa89ecab74a4be2fddfb304f65627b590340be44807c5c5e3826df63808c7cd06daa3420a94090249321a1e035b1cd223a15010c510518df
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOlCnqEu92Fr1MmYUtfABc4EsA[1].woff2
MD5797d1a46df56bba1126441693c5c948a
SHA101f372fe98b4c2b241080a279d418a3a6364416d
SHA256c451e5cf6b04913a0bc169e20eace7dec760ba1db38cdcc343d8673bb221dd00
SHA51299827a3fab634b2598736e338213e1041ef26108a1607be294325d90a6ba251a947fd06d8cb0a2104b26d7fe9455feb9088a79fe515be1896c994c5850705edc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOlCnqEu92Fr1MmYUtfCRc4EsA[1].woff2
MD5e904f1745726f4175e96c936525662a7
SHA1af4e9ee282fea95be6261fc35b2accaed24f6058
SHA25665c7b85c92158adb2d71bebe0d6dfb31ab34de5e7d82134fe1aa4eba589fc296
SHA5127a279d41c8f60806c2253cba5b399be7add861bd15bf0ac4fa7c96fa1eee6557bf1ebd684e909086d9292739f27fa18947af5c98f4920fe00da3acf209c6260a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOmCnqEu92Fr1Mu72xKOzY[1].woff2
MD5e3836d1191745d29137bfe16e4e4a2c2
SHA14dc8845d97df9cb627d9e6fdd49be1ef9eb9a69c
SHA25698eec6c6fa4dcd4825e48eff334451979afc23cd085aea2d45b04dc1259079dd
SHA5129e9ec420cf75bf47a21e59a822e01dc89dcf97eec3cc117c54ce51923c9a6f2c462355db1bc20cdf665ef4a5b40ffcfa9c8cee05bb5e112c380038bfef29c397
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\KFOmCnqEu92Fr1Mu7mxKOzY[1].woff2
MD557993e705ff6f15e722f5f90de8836f8
SHA13fecc33bac640b63272c9a8dffd3df12f996730b
SHA256836f58544471e0fb0699cb9ddd0fd0138877733a98b4e029fca1c996d4fb038d
SHA51231f92fb495a1a20ab5131493ab8a74449aabf5221e2901915f2cc917a0878bb5a3cbc29ab12324ffe2f0bc7562a142158268c3f07c7dca3e02a22a9ade41721e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\analytics[1].js
MD553ee95b384d866e8692bb1aef923b763
SHA1a82812b87b667d32a8e51514c578a5175edd94b4
SHA256e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
SHA512c1f98a09a102bb1e87bfdf825a725b0e2cc1dbedb613d1bd9e8fd9d8fd8b145104d5f4caca44d96db14ac20f2f51b4c653278bfc87556e7f00e48a5fa6231fad
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\bg_springmorning_01[1].png
MD5f86977b7c2448a5aa4f1677c07fd2ebe
SHA1f38b629fa7078a5489feb8927bea29b63d63b7e8
SHA256a1ae809a918fdea575225aee27bf10e06f5cc67e6c407c51715a9cf68b565bec
SHA512c9691381eee2d1b59a774b7c3e60c7eaf14198706a190bc6135e400489e607b1ffe49cf0deb08d1b0d025e2f83b6dd9c31928b930daabb05ee72453dbf0eb848
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\builder[1].js
MD533e43995385a54d175516d8ede7d75b9
SHA137f12554f66bf36ae212ed0e65a0f058d3135d59
SHA256859e0e31dbebcac39f1df0126eb00c7efaa6d7caa51f6b5943c1b5d547b5124a
SHA5126b5e4c1f384ae7ec9f20b343b52da272e692349cf872b13252e39439af84aa4a0a1a25c9fb96380fdeca5e91e358412fdd78120dc5fa789b8d0b04b3851b7c9a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\bullet_doublearrow_orange[1].png
MD5e92477c9562eb277fc583be65482872c
SHA131d7013b359d20bdb459220f0b2eeab93c9d34a1
SHA256f51944cc7f8309ad0b375720813c3f17969701741b6315583b1d3faddedf482c
SHA512c342f9ff67740d6129cb9c6d86c264ff1689452b41a5b7b475a4ec06912abf250f52ae4c4762d5479dca412236f9063c3a7a5027c07a9946079d9d7d94b04ad3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\dda4-1-7b[1].js
MD5149eb01d358d6452e6222c4a4e8e6bb2
SHA10e8011e01ea74155e30d71c38f30d9c9e3e8ea6d
SHA256d0203caf9c32a7185fbe02fb065b78d8d7bbf169884b8f668e037b2cefc75d18
SHA512b07ec732d37523b0ae1abf5787f56ec0805be2c703bc6ec64fa8c8b94ed5c8c9374891e461fbd401293b5613dee64a3281b07773627fbeaf289abface6a23305
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\js3caf[1].js
MD5cce7f943ec8e7b4ba13be4aba6b463d9
SHA1220f3e8ca723daa91fd040cf518991a65f2bf110
SHA256ba5b7354353b0eec1637564dae072fee662a5b9862f6bf7ed5e60a5a76f2ef44
SHA5125534d4ee216a7cbace73e66d9ba9d36c78eee2fee0efdd84a84042bd0dfccfe0ec6bcf9cb6a6ec8968ee5eb252c865995ba9b730ae7e53f64167c0577a5181a5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\master[1].css
MD572f35f7cbe19df10dd13784fc6696c16
SHA12411356c44b9c1d5f62e63d725c8830f00e4dfe8
SHA256e355462bcbf35aed5cab76267d29c548cd38824ed59033da04fe91a717571305
SHA5124fdcdfe5b59cb27b71455a5e0ec9d8565aeffda4229c9bc4284fa1dc403054b8d027d2afc12e6057682eea7f4211aa30ca24f474428326618dc3cd7ecc3534d6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\px[1].htm
MD5e19e250c5d8a445b995b601f979264b3
SHA12e696162bfd080d57f337747dc49a317ded5b2f0
SHA256b16d91e4905869803bc1cf01a8579f8e4cc53effc15ede65c4e0f5735bce2a90
SHA51211cca33e4a6ce8b302782ef41e0d90a863f99d736fbef321dda25547ce0d42a90476709127475655fa154c0e42698f1a712d388a21c398243d69f4a492354eac
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\recaptcha__en[1].js
MD5e28e6938c382a88686493d368de3f7f6
SHA1b268a8eaf2bf2baca9d0e5aa816ff63970aeea6a
SHA25614a2806a256579773a3680e21459dea7827d002104c6336856e0bef9a39be0c9
SHA51293fef84110208359642d1fd5b6fdb4e5792b79f27c40fccd64afc304e85520c6868f7220522f2f54876749cc1978560a1e7157318bd9206bd27871f8e243604a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\scriptaculous[1].js
MD5f333a7a32a2b7549853d606e50bee5d5
SHA1fe56013bb04c602e676feb34bb49add4da2e0225
SHA256249ea254b5f40568dc750fa3004aa011f9d0771bfed0f5a8484c49fef0eb5838
SHA512f6f231a965e6159ab5b8c73444b287c05e1e263f63fc7ed41f5659b2f6771521c604d0a88108996817d9e24711066016809e99168263ca403a883987b5f0d118
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IBLVMU8T\slider[1].js
MD57f9ed11dfea85c958a7fee63515ff930
SHA19632d8fb9ce957de8ea5f303d8dfea0b55891698
SHA256b0ff95361e15629bc9fd5d6a266349e3573765c3fc5f53bb0fc0362e53985955
SHA512d5c2b585ae32408100e80acb6af9f7f2cf1dae86bcac875b950d7daac00157efe75604d6c0b7a6fc030ba0f819d717a6a0ab0b25dbb8d7eb8bd9f2d433ad17fa
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\SEYC91PB\www.google[1].xml
MD50f33dcd58ed3d8a81bce3be458cd9bd3
SHA12ff6fc18ab942213300d255ff9799eff7824de96
SHA256d0fb3dfa057132deabc6bce7ec626fc56a077580b1b6d335a4437ceb38d04aee
SHA512c2e52c3d676640f35c1929e3192654c4a4abce1bbae0d5393da8377e37b8ca0e053c306c13688a6158d68e56fcf96bddf1f3cedbfd9dd98ec9cfc3519b2b78af
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\SEYC91PB\www.google[1].xml
MD5f1aa821ebbac15382851f841adabca69
SHA114076b39b9648acd9912cc8fff8ca13cb2542c77
SHA256eb04945caf0881c5b600a2cfc6f3435f618365d443a96db6454ba70e0337d0b6
SHA51299beadd4d915d383e2cf22a3b0f57d4d6358914b957df40f1cb06ccfe37c6a3180e0c7fcc17399a1f70559730525b1b9f0cb1fe559bade180f4dfab8b6aaf15d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\SEYC91PB\www.google[1].xml
MD5f1aa821ebbac15382851f841adabca69
SHA114076b39b9648acd9912cc8fff8ca13cb2542c77
SHA256eb04945caf0881c5b600a2cfc6f3435f618365d443a96db6454ba70e0337d0b6
SHA51299beadd4d915d383e2cf22a3b0f57d4d6358914b957df40f1cb06ccfe37c6a3180e0c7fcc17399a1f70559730525b1b9f0cb1fe559bade180f4dfab8b6aaf15d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD5fda5556447c9da048dad99b7bd3f6beb
SHA179a3680750f34a3765d0f17fcce09b4086b53e94
SHA25669a65d54dce1f40e8757a3ecbd943746f0d4d0b0f2edb59672b5cc05ca74aaba
SHA5126dc8bb23f95b17c75781039d119e8ef6eb41f5c7755782c664fd09686439f43af7ba540c6e90f2773e19b7942c7c8b0e7641ce0fd5fd6b9f6ec7b9364f99379c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_5F5269AC0D922158A5B542020448A2D3
MD5c7e04519f2df5227c5f19156722c1b2c
SHA15a6d7b3f6b011d63cca101e0fc335849a1c38536
SHA256bf227ccbc57d057b1354ba36c43e8775f3c02ed5d0b5fc35cdefa17252e14cb8
SHA512498a064fac3409774898506d03693ea79a7d0ea3d0c804e66c1857dd50e8d17d719b81ac3fc83fcffd99926284ef0490062d0570be9caa3dfa8df3aad7c31630
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
MD50b946fbaaa22997a5aca71d865944aca
SHA10aab027f2512b9133b1e41ef90bd72274382b70c
SHA256b6722220625aa3d05d73657bf6b0e21ffdf8bd62aedc61a134b07c66f6d56d48
SHA512ab1369e95aba952aae55d955382ff9b7de63bd6503cbf416fe1c3a00c8f4417b1dac3d476b1a3c21ea45de839f6f50130c537dc8b70b3e294bc97be5a96c7e0e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\3FA0F92EA40DC353FF9E95B9F7D06EAF_02A7BB8D663AB0A2D3E0CE44422ED38B
MD552c593e70b34f560347f88170227817b
SHA18fe77e0b2121a1e8d38af42a4fd0e517f7b4d2a6
SHA2561a2122dd16a5fd58e0004f4407a993cf40de83be2a5ac1774f53faeb34c32813
SHA512a539626ef2402f89e28141409badf9d887168a9cef63a8e2081a32e9dc2a2c6cad710e217467b0b49c5df548839e39aaa546bc9eeee0092de40ba8a136c5073a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
MD5a9e870acae8fff814f907353d7a3026d
SHA1b44d99d911b0efad3f1d336cfdb804cbf07ebaa9
SHA256b48f8a49720a2724323c8c626852b1cd267fc04144203e249dfe69008f83b6e8
SHA512c3c6f0d9e6ce997df445d3605ec769b49d83c598dd50b1fbfc430d9b4c0b2655bf2b1f43adefb83cd5bb8b3cc4ff340ba864dbf320b4cf0f993bdaad803a87e8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
MD53e2948d5bfcfb60604cd005da13f409f
SHA159937074c372e89f422354219680bd1fa621dd63
SHA2563c1a6a06222500a2b7a78daf54ccc7f291e6945813ae9a8289fa3081353a9aa9
SHA5120f461e5d6bf6051dfe75bfef6f46c064b8c2192f71681196767812fc8852530b7f7b3e9d0a3c0e94ec2da39e606169ae5859cb9f4418a896ff3937585a33c138
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
MD50a1acc8c167d9606745b144fa43907a8
SHA1dfa258ed55d2fc6e61d7e23104735e4e4d4c49e8
SHA256ec27e1a1ad7169c7fdd075419abb949e30b4f18b8176e954ecfc996acdde7310
SHA51273cc2bab9067a23d9ff27ff4917c15a2857147a6f1dc3467c0dccf06111b3d56df27be26d21a57967fcb050481a7b32174cd2cdf8990ba846f1c2be3c3e40330
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\781748B1E97AA8B371C03781C6836AC0
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\99E7D179A416539E7B659C228E8F1AA4_C69582E085B51E84D539E1AA1DF5B34A
MD55c19570239db7a175f61d89cbf792518
SHA1abd7bc79d69989254cc483758eeaa2c801126320
SHA2566fcb16473a193e07b03ba0be727cfd79b7e11289f5043ef3a26526f320efd9c8
SHA512aee743c2e3c1f1d6d79521b7ede63761d1ce474fc996408a36b63926f59c80c9dfaf9c26edd2fbad51ebdd98967c074c993f0e606ed0a6403b9183abbd117f63
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5c0a55bcc6088801f6565e3873bb7ba69
SHA12728a1aa5958c6dbc6a6945a54293530fbd6f765
SHA256c418b6f14132ca4bdc11ae34ab57b420b7ae17ecffbcd8e37fbb44084f094251
SHA512404610444eca73ed700d135e19d6b3efc863e0210deb0414fdd817f9255b9d8623bba7f1e4abdf2451afbdf7212a5442c09306ef7aead18ea246c2dff9c10dd6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_592839A8569F831D0F2306AE4BB5C24B
MD528e6dedf35701e423d318b3f996d9678
SHA1ea18ccb3fa960a637e8a86e362878da81e191602
SHA256eaf0f15cc4178bf53bcd1f2d250cc858a23ce021b3dc06858a53ce0b90422bbc
SHA51251c81f5e0551366d4b279f73a9697a7a69d4cbcc6308f2ed3f0af09698b049d4b437bb6e663b1a06e0162f4b21a92df2e47ee5b97c0213b42340411aa1d9ceaf
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
MD5a80f5d12f945247ee5802ddc9b6298ce
SHA137955637c68926d76d0623560bdf8019fa4348d1
SHA2565238a971b03d9b06fb764ed83912f9102a41c30fe54ab9b58102312050d9ed9c
SHA5123accdf2198e86ebea0c35b974ecaf2981a12ac0faeb8fe84ef5d3475f5759891fa3d57c4efa71742445b42555a5892463d7f69669361c38c3687a695cbe51f96
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
MD509e4414805a1cbde11f8bc4bc8f39ff5
SHA171daad5aefdb2406f288316898242feaec9cb28a
SHA256f2c5e7e36c162d5148497208b4744ef68fe951ab933f2de5833619d0a7a2b762
SHA512e74bec08848c016365cb551745ad6ae8042c6ffe7965b43d89d5ab6ce3f4deffed9ed0a9b386cc5d0cc1d4b56b6ce88db4b3dff5a8b4cc4e7af4219e85780d9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_00822B812F3071D0A5AB02FB7D4F1DF9
MD516f200adec3cff9d733836c57c469973
SHA163f67f89d9a53bd795dfaf998307a03dbe24ad23
SHA2564293a01fa06cb04a738dd3677e13629971ce643b91ec4095791437eefa299289
SHA512b6cf839493aba9cc28fe7f2dc40a432b2f7cde5e1341f2e8c68336a2c717ed897ffb5170024ffcae3d0aa29e895674829c0fb36ad137f86ee386f33605418b4b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_20A41EFA74E592D2C51332C2C36EBF7F
MD54c52ae5e0a3862c8ba4696921e6f554a
SHA10f0cdc49f307ea51f7100062a423acaad6bf48de
SHA25686ee1931e113d138f33f28869fd98973cf3b3fb7ab70ce9323e8075c46a6fbd3
SHA512adbc6f0bdd47970ccbfac469cfa882e719932db815eaa8aad25acf2f1f0be7c2ac34597ec7933ccdf4fff0be91df062dc429401962a17e26bf1bcfb92aaeefcc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_3EEEDD2B04859625AAE2F1CF7B24A129
MD52c3688a5343c1c1e48664bb532923597
SHA1b4eee28fafd349627d1ae8ddbabe6830e9dc55f0
SHA256778daead420239b836fb9fa90fb2aee4d7d864e66518ff76dd430c95e1ab5362
SHA512506b577ab491aa05ff4bb73bd91bee3ca489cad78ede3038b21f3312761753bcb05eac6f4b1b917e7a4ebd24a070cd980dd40415b394a1798d9cd27d5a628c2f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_76ACF0B92FCA15B32E40B98A99923946
MD5b70abcdf2df98e3487ebf5cc6297dd09
SHA1fd52ceca28ba115a319cfe02d4a453cf4b1b7b16
SHA2561be6343974e7164f18272580babef911bf388f808ccdb6056630db0fa5fb50af
SHA512c9f9784a24e42b31380e49d6886342b4d62fb4ce8d9293e3dbc33bf6101ff6c7ed98695eefbac7a220e25092c33f1b925243cbaf3585936b9998a51945fab678
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_771EDFAA6E1B1D9BEB06115F819699B6
MD5f8e537373d2d4466ab03ec4895864155
SHA1f3cc198e947a2e6f65a7527106215726571c7a9a
SHA2565eb1321012c2025ac88ab07c1dd8dc96abcaa36b9a0d098300e5a1ea0cd76e1a
SHA51275c80bdcdf861658239105c8f698ffa96a4b5974762b88dc6280e7e9aad1d7e589b162acbba8a745b5a1dcc56819dd37ffd04516d3ad9be32d39743bd72eb8e6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_C651646B7505039473474A3079EBE6A5
MD58a9e977547d49e9d67cbb59cb6b192b4
SHA1d5b8d38b651e7088fc0ec9068330376d68e383d4
SHA256f3c004cd7c344eda708d158777305852ebe93aaaa849e940589750c4c8c4e91a
SHA51237fa54bb425bfa71fb6dafe095aaa40adbe1894e99ac7e36ce8bbe89b721b2dd2ab94b4a40f455a9e4e8ed4c207903aafbbbfd4cd4d3203ac8a48efc135b9ef0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CFE86DBBE02D859DC92F1E17E0574EE8_46766FC45507C0B9E264E4C18BC7288B
MD548d7b88f7986388169c9f46bd8d48050
SHA1f34113edae5d2fe7046d9250a019bc19cf6534cc
SHA256679a3247b5f50991c3aef6f491cd5a5b0c55f11693a886f6a7cfed811f108cc8
SHA512fb43568a8419777a45ebf4a6325e3c256ce0c464fc9ecb88fd924709aa0ab2b631c027fc258e66e1fc5616f4d252029d926d31b29c445c8af31e4aa70fb0d21c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
MD54df2dccfd067a6c5c0990b0e3c0a8483
SHA18d4d08637697a96de0ad53cc162d3259d2c43e4c
SHA2565516a28d1a5cfab9d201d9fa361ad2f63eaf0365d549d635a3d760318540b48b
SHA5125679766455ee47d2b0ff7118b19e283e8681fce590e9d46e19de7802a95904b82cc63dff5ed5e35286a0c4bf546f05adca2449a1870caa2e55a58276b00e1229
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
MD567ab4b74cc018b3dd23decfd4a60a216
SHA12d5dfe32725687bf01535af255805157cc5cd436
SHA256c203c8d2a9842a962c813a8723b24821453dc01c73584618b37c255bee5d6eff
SHA51223e955a3305db93722521ca51d432481423198ec59017c51f93464ca195d1ac84f319c7f7400bbc0a4a4d7746418186d371724f6a30bc78e403354d6663b41ce
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD55e326584eef9a197cc1fdb618e65de29
SHA12a83325b4049670ed175a632d7af9fc4c2870d97
SHA2565ac94a1a042af26e2f184a0a01827dd378643a4fb307e239912fce40aec58345
SHA512952a764d1200584f15850d7b2badeb3705bf32270ef3161aa59c5754f7795a720729870c79bd4b818428df1fa2da7c633e482a9e569e1766f49198c8a3e3cb74
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_5F5269AC0D922158A5B542020448A2D3
MD572cae1dd1edef7541a176c6be3551b03
SHA1820765967dc9a40de98856022b891228be7e8a7b
SHA256df59dd7eecab2359d565a1b55a165dfe577814773087332c95af99a449c685ee
SHA512047fc49e74c3d794a130296c1ed7ccef50fc6315d9ccf7f4e9858113d4974c7cccc2c359a741bfcf9f1aee975d3e39567d6dd4c6c5c6dae60060a182d69f506e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
MD53ffe602ab367f06c2b3f9ef0c281f4cc
SHA1093e8c40f6bf0e674ae20a41c8ce2b22201b9927
SHA25655d7a62294868365a6e70c71f8795a0afb851600cbb66612052dcb3baf626412
SHA51265a92b14f6f48704ef4abdaa896a1ceab85bd331cc70574e5091ef2eb2c6189056282de0791e6a52d855391846974155aae07126493d80bf2d5307d423998933
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\3FA0F92EA40DC353FF9E95B9F7D06EAF_02A7BB8D663AB0A2D3E0CE44422ED38B
MD50a03b279f285d4e82118ac05a54bd06d
SHA1a6aaedff54e5538f552f8a5286f38bc9260d22ee
SHA2568508fd6046923fb116cd79e66ff7a1f0b30aadea8d12a1a1492088dbdcbf3f7b
SHA5120b05a30d92715a11d6a3e7b3f53c2595b576892db2bf705e8efc544474989b30f2002daef036b4fe86f9884425b8bb3ba643eb74e7324fc3355753cd746f0893
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
MD5ee37171b94bd40bcca28889f2e4a7fb5
SHA19b109812495f0d8ea104f465850ae67b483355b1
SHA25679635d036b595f14ed0ea7ff992aa4c498732fe83be1bb9182587fcc91d6d815
SHA51255a7627571028c44f52c55cc7e7d18949a36c73659bd858483cbf3f65e02e763267191012b994ec8363d6400a194b82dd90ca00defb134299fa701fa57ab4c1f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
MD54432392d26e227b7c8f4c0e9062f3f25
SHA14bcf8da015d8f56063b5146923223c77719d2181
SHA256b99c57a0265464187a9b528c3dea2a49df9e33ebc23d794ad5a6892454bd2a5c
SHA5123a59425a21dfe9834093af0d6b427f9fc1c3af4a6eb43b33bf3bc4994a111c6bc9a089dde83e3e2e935364f9d09d8cde5f97a5b731d67af5db5a8bd0a855c783
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
MD5e16f299b363bd99651f5d0c8ad2fdf86
SHA1fdfa29044b492cb0dbec411ae49c4b53449c6d9c
SHA2565b4f0062a04588a528b4ba30d816b1e8293b7d2b2fe4786b3290a2534156b1b7
SHA5124946a2abaf36d0636d1e8a7921b64af18182c6ed8dca37be2aaeebb383ac4add36d27b05c0939f3dfc6e8b6bfb6c25058922f41556f5e500bc9c41c22efca1fc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\781748B1E97AA8B371C03781C6836AC0
MD59e07ca3a4b2214cd6ffc804fc3eca091
SHA12f250cb858eadfa7e1c77c19a0117d3fc9da7e69
SHA2563318476ccbd594af1b6dd2dd03876c44cf322bf11f39691029d2aa3794a7175e
SHA512a00c6b726be902aaed17ed74cacaa66acf47d62f139fe710ec8701282893d7551e04006427467494f373d5becf7447ed9c62c345db4a2e17d37f0de546ee081d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\99E7D179A416539E7B659C228E8F1AA4_C69582E085B51E84D539E1AA1DF5B34A
MD548939a560891bae5ec38843400208bd2
SHA12d4e5077eaf73d24c84f3ee5a96802036b20f3e1
SHA256fab5e842746b32b5fde4c1220179f401d0f9ef8ed11186f95349f25705d23e41
SHA512f572258ba47db61e51d8664a421356bb1c8821109c7cca3c810aa43d21d9b61ea8c790eaacb13e4084b50eb78b5a830ac372a96dcf52e36e452a7fa478895b02
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD50ee6aa09f1f27d8c6c8355578e3dc459
SHA10ec06e87769292a20b2189f33d866b45ed845c01
SHA256c011eb970039d3ea477015ed81cc8aa4552d46e0155fe5cec4ee9d206253d44d
SHA5120d80144615107b17ed62ab770702ba439e6e78b3a1a7828786b918b02b99619c746ec83715296b3b3624cb063e05936d5dd41bdb9b1d397e77fe421e17f371db
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_592839A8569F831D0F2306AE4BB5C24B
MD526301c1b5fe3257cdcac537b99a1e574
SHA1d4613a446ed4557f2a228b93e7b021f8cb87161e
SHA256d8b9268533b47a330f392f40dcbbe4619253db9bdfba38f3b61bcccdfaa99696
SHA512c84e37114164236095f38292d9caaf458285fa275d5be394fb79f4ab42cc23700f728c89212ddaefdd5b53eb7754420413ea0c591c924b43437e49914bc00180
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
MD5a66036058dbfdf4741acc842f66fb669
SHA19710f86ed37dca5f03874ded883c8954b370b5db
SHA256c76ca64ce32727bc36cce7d6bbfba17f0a59c4664449a5b562895c84815f5484
SHA51283be924592797f278f619066f92f3cd2e1c54a6f0c14884dea9d63ce2f2c26de8841674cb25ea7658a5989eba60456935279ce3afbfa60c3b68275045a785657
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
MD5bc2d9fa1d1c1c1b2a799348c4b32a90f
SHA18eb50a9e36010aa013380a40b95c17b997e84dec
SHA256fbd36c9bb49202c9f5c853a1fadd6ba6c97aab8d4390c63383d86fbce75ecd84
SHA5129d52a1d40f941001b5056ba9ca0d1507792de3f7c172feb5457686d1efae5225fdaa855959549034d86e6c7abe562dd222a05e267b1238f9bef59d0a3b2f0c91
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_00822B812F3071D0A5AB02FB7D4F1DF9
MD591eeb8af40b67585f3ad72f9b0b10011
SHA187c0231197ee6de2084e2006e75deb032a210b9c
SHA25601fde5c5f68467416bea6ae9b77e94a408e942eaf3b79449fc73b2f55c85c1e5
SHA5126ebe0ec022495cb7586630160ccabc8b683231efb9da4338fdf47b21966c55d5d8036ae2869daf1ba1c9477cb9e48a4b1aff215803cef630ddcd97ab740c7b69
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_20A41EFA74E592D2C51332C2C36EBF7F
MD552755f131580ee747c8010169cf488c0
SHA143222fc477a401cf00686fd4a79bff66fd2973ec
SHA256963990649814d6e5de9535824c6440fceb8229daa38c2eb2888f09cebd3b0fb8
SHA512fcbcd9bf4f3488e5fa479ba78f50ab2c6417ea5121af0b11a077ff1254ccd43e858eb719338c33a418ea09d8ef4374af83aebbcd5ff3106718664e73fe229eaa
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_3EEEDD2B04859625AAE2F1CF7B24A129
MD504661a6d0b9a46a8a2390423b677b091
SHA19081eaa018a40d006bd84da6d0182467c1500419
SHA25656a68c0f84df535d5537778c979c4d89aed62597ada9e300ec5658231a8425fe
SHA5124d9a45a94b72047b3dad6639677dbcc8a48c6c0405012203f1226955193d0e8f23c9c1e07e00154d185aff4b67a580ca69edf0c4c2fc210e7b98630260d97520
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_76ACF0B92FCA15B32E40B98A99923946
MD5de2dce241385f221dfd1ee84b8082a01
SHA1eda4a7ea0a63abae7156e3216b1edf9e5a7e0a31
SHA2564a8670cae04e076d8bf24365c65f8573586ed00726f89697e170f08d97b67477
SHA51245c330b1f3e88ca7e142294908d93df2b6efdee9539e62d34d87d624eaa8baa05f3adda877f4087f76de57d86eea6c7e6a3ee453fff09e145bc5b97076a8dc96
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_771EDFAA6E1B1D9BEB06115F819699B6
MD50ba9b31d4321b974c9b8045fb663b6d0
SHA18b0ff01c19ef3ff5ebe28de8bc9358cbe15f5c0e
SHA256e7593cd17c46d95a7f7db193259549904ad1e54109d2614d6ea0a500fbc48e7c
SHA512c544fcb1c5ceb1ba61e78e5c1d8ceee5c3a10938ba87b1a2a23155d4512e94cb0ac04a2a4717dfc8291b5ea1fd8a0496101625288666a73961b3495f4fd12103
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_C651646B7505039473474A3079EBE6A5
MD510fa741711ef8a8c914b72aed1bc9362
SHA1758117e1286ae9cce5e569d87f4a1c2c7a37a465
SHA25645ab0eb46fdc15d9cce262be9e0384b10ffb18990bd086847c7e4411b68cc40f
SHA512724544b7a5fbc0d44c3b2795651064121a41723a93be0356f16a891c2b5553f0a795c6a64785f5d328e4dc2265723d0c4ee9c3d4c065c3b364a37427e293d4d4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CFE86DBBE02D859DC92F1E17E0574EE8_46766FC45507C0B9E264E4C18BC7288B
MD50e2410aed37452d272c2c6fd41cd535d
SHA1e6ca7e7cbae4870232cde841bbd8e615595318ad
SHA2561115837b917427587f9af8f9c2a64db789f7b7dac498d0df2a58021744e4a654
SHA5121f8f1fd3a7512040448a40ca7589fecba951c958a77814532e0eda0b76060f1f0d5579b455f15a8d0c148633d96852210ff23f4bc24c667ee77920cb3e00e3f9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
MD5aca17f012a79b6bae8c7ba495183340f
SHA178345694b4291fe384e0e5009d638e20e70f22ce
SHA25606fc6057d74f320190100847a5311c85efcb9686ce8ea99d77d32fc359cd178c
SHA512525633e803746bae7092969acf8d7b8949f67c4f7d7decc07513d01ab45a5bd89533565f0be5f3e36eb187b3f8778fe558c156c48d4289130e5f948f76d79ad8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
MD5d29326d801199658b51170457856c35b
SHA16cd50c8b4da975f812986ccf4c2d9789c1667cfc
SHA256cae4dc6e029397b2193249ee535e4918e619b8ea042fd1ac80f3854d1873aacf
SHA5127535df4490d18d9afc62d5beedca33d58f37f4fd3b5ddcf587ff69f192643e001cef3f7ab090f92a1f350cdff0fac021bd2e5709d2b064941c22e33457f27b82
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\Q3AZRTTZ\favicon[1].ico
MD596f72283219639e6cb6aa8c1a51e28fd
SHA1b3d7ad5f55379480c7626ecf77790a9b09aa653b
SHA2568aa1ad2a138ccdc3e36d9a9fa4d41967abb08a825d1ceba9f50cecdb7ea823e0
SHA51205ffad06896704b1bada473a103f3ef9075e6642b60b875bbfca06064800049ae025b1d7da32a09f82f7eaa1aa53c30e6aae2ce1cfd2d0f31446a61e8be497bd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\CortanaAssist\AllowList.dat
MD577a73ebcf770b51810f2f6c1967f6c6e
SHA10fd83b150ae8ece40aeb603a003b40b374ee7086
SHA2565df201c0521b573c7ba9ffd59c3bffd3953bdb4471f420a7cb996ab0d317fe7e
SHA5124af851c5af7acb7a772a3a08687bbf687e119b65b8fb9c9b8cb2b723f07e93cfef8c40d6cd08635abe7f4a05733aa46cbd0e9b77350b2cb9c541e97575bfe4c6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
MD599c6bf76e815d3133c667a1705310815
SHA157f89c6566005e784c485f098bdb05e113f984fe
SHA256f994a8a3ab8522ecea9a15e8d01a12c31641a684f0b9ddf93613fdad721ec9b7
SHA5124eae2269d4e9b609fc1cbbce65c25f3d487da3d1ed32c3984c046e739f9b943862e8cc5b96195c46e112fd36160e3afc63f433a636241835b200a6e0b5281a79
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
MD5515df916c907094cfc1fc6c4d121ddcd
SHA1448f85e1febd12b7c726c2c0d1fd821c69926152
SHA256e87ed4d6734d7141fd18a6bc742b16defef9034ae66df1556bab5fc1b569cc0e
SHA512b67a383fc0ebf03aed5514c52597bef808dd8d7ac5fb34d446d0ccbb373cdf4c6de2efca749278874cf3f4a6513d8bb2a759ca73e0040aa65068af8115b1d89b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
MD5e23a7573cb4a2c863e50e28ff052438c
SHA10352cd0e80a21d1ff2caa6fd266440731752772a
SHA256fdda9da5fb3215e43f01b2ade1ef2f7c4cef5fa824879e1f54f4c93622464f84
SHA512ebc137b095c23cf2a71c7c00b36c5806e11afa71d2f9fc86503cfa98f13f7ed865bd1ae2d0b624972bbff6946e3873528869b93451c39f341679eb2abc8a110a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
MD5c06f2eb416aace87f05550df65ced96e
SHA106209a875beefd4d7bb56f7ff44638c393274da5
SHA256ee7ef46233456b31217af4367aeb300de934219f56487c1be16c9f0fbce61121
SHA512e3b84e4c0c7dd7699f07cf1d3903afc406a3ea79cc71075af9a1b769f8c7a1124a3a71790d69a9b6e34831fc3759270cbb0fb339fb11fed276f3bff4572c86b3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\zy38587\imagestore.dat
MD5344c783af84f7ce15490e7e9bff05bfb
SHA141ff8dd8ea1a7f151412c2b08406205252cea4d7
SHA256cfb7977a9a6ab5707f0d062a4b42f9b35d77c70e0065eb8ecc065e6196fb806a
SHA5123467e1f234f37903bfd036dd8f11a5576023e518b0d5d60bca41d941b9137ccbdd58dbf5eb4a8295aee506957959cb86dd40a8d438a89b50a77fb76d0449a550
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{351D1FFB-6D22-4C94-8F8D-02FE6CE22FBE}.dat
MD57510182fa75ec2d3bd584d4d7b9f24c5
SHA175f064cfc08f4f770560f6479995e3241703a57b
SHA2563d54a76d253a1e2625bd414c603922ef1b160195f3a17b269d2b0e56395b9cf4
SHA512ba4c3ad1264b62f21c09307610d94019d6307a212157daef8a9ba519006139710a8941f5ee6cc3e8d0c37205172d4528f0951579f086a9e4b1208f98ac0f8dd9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{178ACCC5-0A01-419F-B59C-76E28CD33AF1}.dat
MD5ca45b3ecd5bd24ff5876ce8eb957355a
SHA1297296c4c2e67040b5b8ddd8eb568b61789fa5ce
SHA2569071363ade132f8262545f07e0df2535c71f0205d7266fccae1ec5af4d1d34a7
SHA51251c2b2aa77403b4cdcbd739b82dcf2549431623f36f3d8dfb9768e5516268054168c3df6a26a480d3cde29986fbbbf5f29676134d4bb2b9d8a7c10b05379a0d5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{4A21A20A-71FD-4D5F-9256-0E57F7DE2F2F}.dat
MD5976aa36bd313896c44063cb9e1aa9a82
SHA1c55d6c37e45ae00d553fc1c802a1b053567ec7b8
SHA256629cea9063edc3859e849478fec508cb6a8651c0bbeaea21f4465a76eacff722
SHA512f3cb97154c7640f4525d48d2d9636c0a5a3913b46433bd1b03bd211e9d0f406769571546296fa49f9449ff6ccf2a53194f444a9309a83c8c7c8dc8d286de41e2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{632B8000-707F-4A21-8D6D-E402E45FAC3E}.dat
MD535c9f1b025b1b1c6cb9826b65a92b8bd
SHA177f6d5528e0b6943522861223b58f5b2f965af20
SHA256725be4546168b6f70188c53eb315752bf46e4e40b34718db40bed6c372250c5d
SHA512ac52b0988154dcfd883840713a4b0d68653de355cbc47c6b939bac87792484469b8bacf6c845a8771467da3beb2de6d37dee51eaef117df4855617d5fdad8346
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{6E42D9D4-271F-4898-93EA-348C2261A734}.dat
MD5a903ec4ae3830aaefe3bb3d849de75b1
SHA17eb5084b01eae78c1ab8ef27feaf11e0894d8754
SHA256715dc49d5ca5d5aa434f779b2c03982b0469aeb2b23601b230e1e96152338a43
SHA5122b9e07d6e323611682bccf774386e56d7f2cc727faee1297d64ec485ed07127a7e42cb11f63bb2117edf6e5b7adc309eb5be0ed732a424e19b34c2c0217fd9fe
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{6ECCDB2A-8F9F-4BAB-B5F2-7CFFACD2FAD4}.dat
MD57352c9d4a29531b2dff9ff7287a02025
SHA1817e367cebdddaf5b265279be0fc71478a6fea12
SHA2563e844e61de9bf646c59e2136ac62f903196e351ae087bb4e2a446d5550a92d7c
SHA5122cc32e9aaf98a8972f4e265d32c935f34baf70958127a6531d783a49bbb5cd90d4505996cfbda18f7432dcc8e7d561f33e4901f93ca05d29521003d41739906d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{7BAB5D47-DE0B-42CA-A9F8-84494FE75D45}.dat
MD524e77312e95476337027b79649110f9f
SHA1e91f4553cce8cd2e3f72e8a6fd7f970f0334533f
SHA2569aa764dbcc877d7b10e974a1c1ebaf0fbcf60acb6add81d5938697a8c844535f
SHA512a26eb9b8f98c1f6ec770801e1005c3e5a21f6c665a090428c6d8ecf1df225ed9bfdfe4187de5c4ee7b3ff3f80b5b7299af094709d2daae2fa463fd6ca42a1861
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{7D8C69A6-69BA-45F8-98D6-35E7086F555C}.dat
MD5a90a25f80008a83a0d3b17df21fdd786
SHA10ec2903a60992df752fa3f4db770a5e780db5e1c
SHA2562f3e21cb75c8bb699873c9153f1b0a64d42b1c3d562d3e2840113ef8c036e45b
SHA512a0fb087cc6104b18af9a5a99eac2b3409180061f6fda2f5c4f58c8eaf9f9b93353bc0fccad3da320d2a7d25a2fa732b26c7d237a5ff5ffee93ed88cdff98aecb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{8516B12F-C571-4F90-8A3A-A9B88587AF59}.dat
MD576661bd403776b575f7b52021a5a8e90
SHA1503c23ebd0460405e33d017f648136b0b64270b7
SHA2564e6a454ed8c71c24d0337169b425a7aaf2001957691b7f79d17ca680e9e154df
SHA512619ceb0911e37841b51a06da3bb758bd3fab0e7db863024b4aedfa763c59b3d529fcf3f02a1696578f99be9305295e0c1cc46f04d0ed949f50b58e84a45f0229
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{85C10A8E-105F-4D57-89BF-3F5693A6F89F}.dat
MD5eefb5db6b3bc7fa8cae8bc81f56f03c9
SHA1e39364c1a4e17b1b35aed44e09b03e2c43483b6a
SHA2568072b4f0627cb40d1de51c50df97b9e37aacea0a07fd19016da9b088b4b2e070
SHA5129c52ab48dba747982f2daaf34693eecc21bb3b143c145a31c9186966b192e22359aa7f4e08605be756874718418470cd2ef36bdbb7a7712b1fcd0c3ecb8c6aac
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{8D3D1B4B-89DB-4DBF-A2B0-CD1DA551DFC1}.dat
MD51356700b584a969dc1932df4fbaf5609
SHA13735429a32b3eec644de5c111cdfbeea3fe9a9f4
SHA25697516b2515f809a99e3e6b92effd7efdc2b2714acc182a32d016ecd85e7aa67e
SHA512953fefcf670ae2b610b318a2cb2012915ac28f2a4b08a07be142e7a96bb2503ecc61fc5eb0bf5732379e078b78c4f19b48cc213158ea486cf0fa32e0b9e9cad6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{9FC04A3A-B6BC-4197-A77A-4724BD7B66CE}.dat
MD51c329982ae59f97524ba0d1dc5ec83fa
SHA1715ddd62e342ffd161a7d08c217be2a08a2eb7fe
SHA2569d436883ce6be3ebeddc20ef1bacc997869974f5407b45d747ec20d22780007d
SHA5126642c2e90ea1db4f94745e8c5ab0d6b0a65101b603c64a088ec28a061a6ebbe065bb5f83f07356c81df428e086e0a8a023280d4f23de89838b20802cf980e704
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{A14B3F52-2FB8-46F5-8CCB-8193F436C701}.dat
MD5f875cb9ca9d6e09a6c3d45320da68c72
SHA1a1ecdf3c610b4b93a04b9bbbdcfb32e4be2f065a
SHA256b10313f122066580ada2c18a161825ca337e0377687298490f06563defa058dc
SHA51202ea0bff1afd15de62af02d4806eaee4a37e15c31f427529dc572bced17a27eea68dd0d5c83d2f5c44530b2f413aff63aec7da3bcd4483e5fe52295caf92ebf0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{BDC8A6DD-8CA1-470E-A72F-F241B991CEA1}.dat
MD5067823f088702614f7d1d5cec2c960b6
SHA1b0ada05c9868b3d8fda6b4dab8d944a6637ee72c
SHA25638cdc02e5ee5d0076d458121d244ab538887b21712483aad0cd07927b7aa43cb
SHA512e99091fc4495719937659f7c82b47d1c69fd3a7fdc7402d9c4c659e67eab0edb634198446426d26cc95f4e635c95a24697601ef31e893297eeb38ebcd7d2d2dd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{E3AAC656-10F3-4924-BDE2-A6BBE618BD22}.dat
MD5b3110b85cd8e009c8214ccfc5f521938
SHA1e8f300dce779366a4e004b1142ddfb8e32aeb027
SHA256a774ad91362b8769168add627de69a8d3a9415f508898c2d200115447d0646e2
SHA5128da55942f33645f870c2d5cea86609bda425e6f5d8a9ed45c285420d9910c563ff4b3334e2f4f7a765014f1308bdcdff1403f853996d1e50174e19bbde0d3e6b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{EE269381-E1E3-47B0-8E96-3C1CEE97CC66}.dat
MD5090f1eb6a48019de61a24eaa21fed7d8
SHA1329691f4d1e5bb82422cace78ead28b3e8861c18
SHA256b3fa07e71af293cb14f8788a0b8c14ba13b963f1c7a029c5e9820483d96af768
SHA5122a676a8abd4ae718df811f0a398ed8e71ed35f031063dff8c25736901c248ec15da4a3f86ac6507376a04c2aedc62bdb24e792246c8526afe1ba22683419c887
-
MD5
86cd0a95dbfdc225df1d774d3de5c2ac
SHA191933590e2ff009a2edd1d4e379e34ddbea69795
SHA256f4cbdc7afba6cba225a28d35dad999e3fd979ff7a72470e2bbfb6f15106c2807
SHA5121d4542a7528c99adb27773c61cdcc91a0328e761d7a62d55091734d11228c9259dfb5aae690d6901ddc073d15734a263966781f4a764086220e5b23ec0991094
-
MD5
31cfc719c9d4c712c22d92f0a84c2d6a
SHA10853506f9d0c6c705a48c976e2cf9c22281943a0
SHA25690782ab22c3d987d249b65afbc30c40598ba8ca0ddb9c8ef330122f7ed43c268
SHA512a762f1c5c2f45b46e55bc280450a1f3681c96a1fe2a2b8655d69346dd13e73286231dc8e87effcde1a179924d239cdb9fd745f07501dee16fdb7276c61490857
-
MD5
5a53f76c7b4a6f66ef62b947c2c39cdc
SHA18aef9a9620ca50a3579f0bbc433ccbf2486667af
SHA25602ffabd0c40f8af9880ea41647f5372bdc71bc29e240fe45eebed6e5233403a6
SHA512a19c63abdb316f43c4f23da35575f5b1c3e331140a0f961fbb7642b35ba8ed61671e26e2adb9559551bf6b9a079294d88aeda56825b9db86d9efe6ab9722581c
-
MD5
347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
MD5
347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
MD5
742e3652bd7f1de9e44deb41e9d83ee4
SHA1f0948b07eacd49487d8c7dd59ba449654e4e22ac
SHA256bdf1bdc33115e2478663d4b12534cf3cc6149c054dd5fc6cdc8ac5e71ec246d5
SHA5129ffd6f43c61664256b66124ea91193c9bc3ff02b87ee85cd180402d2802219d0584470c977a145ce5dcd4fc1af03ffafc68a382b7621a19aa04c78a566f97619
-
MD5
742e3652bd7f1de9e44deb41e9d83ee4
SHA1f0948b07eacd49487d8c7dd59ba449654e4e22ac
SHA256bdf1bdc33115e2478663d4b12534cf3cc6149c054dd5fc6cdc8ac5e71ec246d5
SHA5129ffd6f43c61664256b66124ea91193c9bc3ff02b87ee85cd180402d2802219d0584470c977a145ce5dcd4fc1af03ffafc68a382b7621a19aa04c78a566f97619
-
MD5
742e3652bd7f1de9e44deb41e9d83ee4
SHA1f0948b07eacd49487d8c7dd59ba449654e4e22ac
SHA256bdf1bdc33115e2478663d4b12534cf3cc6149c054dd5fc6cdc8ac5e71ec246d5
SHA5129ffd6f43c61664256b66124ea91193c9bc3ff02b87ee85cd180402d2802219d0584470c977a145ce5dcd4fc1af03ffafc68a382b7621a19aa04c78a566f97619
-
MD5
d0cf72186dbaea05c5a5bf6594225fc3
SHA10e69efd78dc1124122dd8b752be92cb1cbc067a1
SHA256225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907
SHA5128122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285
-
MD5
d6385decf21bcfec1ab918dc2a4bcfd9
SHA1aa0a7cc7a68f2653253b0ace7b416b33a289b22e
SHA256c26081f692c7446a8ef7c9dec932274343faab70427c1861afef260413d79535
SHA512bbb82176e0d7f8f151e7c7b0812c6897bfacf43f93fd04599380d4f30e2e18e7812628019d7dba5c4b26cbe5a28dc0798c339273e59eee9ee814a66e55d08246
-
MD5
439c337fb1770d1be65b92c925f50bbc
SHA145dc22fb07f0ff5730d2f221e0aa353471eb5e05
SHA25637c2bee4dcfda73cd949cd7b7f74ed092e917f70ad384f21082cb1dcad9bf8a4
SHA5129bcebdc5a4ce0df0e1d864cca23b1b6a227ddabd4e591d8ab2163486e4b70be7c9ff7856699152acd63224b5d392950ba240c93aa57c30f68593775d9cf18f0a
-
MD5
2c2dea88e8fdc7f26f90d6f8241acb67
SHA191f07288379f99e1b8ba02aa802016500f97fb34
SHA256bc2f19589af8ed7e4b43956f1379446a173d47445969790353e284bd170b8e2d
SHA51212a2148425e34e12adba11dea4fad86095eb81660a1823cf144c91fa03ae8ec1dd4cd7790e0e315f2eb874f449e92170e469994dc21cc66c56de70bbab032d82
-
MD5
805984e84579d6a80b2cb8c1f4893261
SHA18882fdb8eab539a31afb4e9c38d00971d83540df
SHA2568ea446f0ebfbdaa31d7de6e7477d2a46dfd43e3eb05e8d477a447f189c4366e3
SHA512143ac93a48bfa297c0fddefb34152c25a02cd6253aa96d6ae1a7ce865a4a6b66546cc416690a05f425d09fa20b7b97b07f27bcf2d2d9dec1cd529762741a5970
-
MD5
7a326f2232b164767da731888d8b9a0d
SHA1a8dc41983c8a5c8f1125506926336df732a0db6d
SHA256a943889cb85d3c4036d1a59419cf5e335232ed76bab5dec9a319c45bf7efb40f
SHA5124b7bc40ac2277cdd6686934b1f66afb80e9d544b837f388d30b2d53d1dd11a122665ac4f8758e11dd98f7d7c680bcaed29eb1f4a341f8f05c69d77fc45e92be3
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
912924f628e277be9cc28a5f2a990cb9
SHA113c0166469a271497043a2f13e9a6a610dc2b336
SHA256bd474c5aafcaa12f20da5ecb29e17555b953eca46b4f56588a72672a36d4a8eb
SHA512b33b430254f9ec32ecd6224124db69af93de3cbfbaf422a0045641f7961834a67cba1b9fd97f4e0e903e27e3360301c5dba214a6b9156c4cdf8a25115b860c39
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
3d7f80fb0534d24f95ee377c40b72fb3
SHA111b443ed953dae35d9c9905b5bbeb309049f3d36
SHA256abd84867d63a5449101b7171b1cc3907c44d7d327ea97d45b22a1015cc3af4dc
SHA5127fc741bbce281873134b9f4d68b74ae04daf943ea4c0c26e7e44579f2d51883c635972a405dd81cee63079a5ba9d09328a1e26e7878547590569806d219d83c7
-
MD5
fcf3ac25f11ba7e8b31c4baf1910f7a6
SHA1fb470541f0b6b8f3ce69dcaa239ca9a7d7e91d72
SHA256e5b3249fbeea8395fd56c20511bfcfdb2b2632d3c8d517b943466a4e47f97b5c
SHA51247c467924d64af4a48a6e640778aca1dce379d16b06bf3f60a44025034c15ce1498ef307b63cb04e5c0cbb6c2ac58022acdb0d6efb1109c5ea31f842a320aa40
-
MD5
fcf3ac25f11ba7e8b31c4baf1910f7a6
SHA1fb470541f0b6b8f3ce69dcaa239ca9a7d7e91d72
SHA256e5b3249fbeea8395fd56c20511bfcfdb2b2632d3c8d517b943466a4e47f97b5c
SHA51247c467924d64af4a48a6e640778aca1dce379d16b06bf3f60a44025034c15ce1498ef307b63cb04e5c0cbb6c2ac58022acdb0d6efb1109c5ea31f842a320aa40
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
de5eefa1b686e3d32e3ae265392492bd
SHA17b37b0ac1061366bf1a7f267392ebc0d606bb3db
SHA256a50e56dfb68410a7927ecd50f55044756b54868e920e462671162d1961bfe744
SHA512c71270a5275f91214444449be4923a70243a9e2cd06afcc6fd28ab9f2cd2d930219ce8ed9ec008750b2611b62ed26b65cb57a75c6035201cd9657263d157d508
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
831295342c47b770bf7cc591a6916fa7
SHA12c9063fbf3f3363526abdc241bf90618b82446d1
SHA2568341ecc0938ca6d90b7e0f02af2d7e6b571c948a03a99d54af61c4557c78d656
SHA51201419defe963a987989cddb0e21cf651ec3eefeae97cf4b257d4caa8da26436a647e8e4d95cdad22bbb0657171f6d3d9c41dc6fb217ffc7d5172ebc9a409d36e
-
MD5
66ce1b99fc336b839d1875185f611b0e
SHA10cd74f334b4244c6ed4a73c896c692024dec1913
SHA25697a7cece0eceb6dc26d8025ed84b30319b5daef52961eaa5dd4dae815e2ff066
SHA512636e5c1253496fdbc6c74a051804ec249de97bfb6945a9486bf267e67d366cd1d2b19c136698546ca915de35e8ffc914cd047240e95d20f5f5096569cfd5a69f
-
MD5
d0cf72186dbaea05c5a5bf6594225fc3
SHA10e69efd78dc1124122dd8b752be92cb1cbc067a1
SHA256225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907
SHA5128122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285
-
MD5
d6385decf21bcfec1ab918dc2a4bcfd9
SHA1aa0a7cc7a68f2653253b0ace7b416b33a289b22e
SHA256c26081f692c7446a8ef7c9dec932274343faab70427c1861afef260413d79535
SHA512bbb82176e0d7f8f151e7c7b0812c6897bfacf43f93fd04599380d4f30e2e18e7812628019d7dba5c4b26cbe5a28dc0798c339273e59eee9ee814a66e55d08246
-
MD5
439c337fb1770d1be65b92c925f50bbc
SHA145dc22fb07f0ff5730d2f221e0aa353471eb5e05
SHA25637c2bee4dcfda73cd949cd7b7f74ed092e917f70ad384f21082cb1dcad9bf8a4
SHA5129bcebdc5a4ce0df0e1d864cca23b1b6a227ddabd4e591d8ab2163486e4b70be7c9ff7856699152acd63224b5d392950ba240c93aa57c30f68593775d9cf18f0a
-
MD5
2c2dea88e8fdc7f26f90d6f8241acb67
SHA191f07288379f99e1b8ba02aa802016500f97fb34
SHA256bc2f19589af8ed7e4b43956f1379446a173d47445969790353e284bd170b8e2d
SHA51212a2148425e34e12adba11dea4fad86095eb81660a1823cf144c91fa03ae8ec1dd4cd7790e0e315f2eb874f449e92170e469994dc21cc66c56de70bbab032d82
-
MD5
805984e84579d6a80b2cb8c1f4893261
SHA18882fdb8eab539a31afb4e9c38d00971d83540df
SHA2568ea446f0ebfbdaa31d7de6e7477d2a46dfd43e3eb05e8d477a447f189c4366e3
SHA512143ac93a48bfa297c0fddefb34152c25a02cd6253aa96d6ae1a7ce865a4a6b66546cc416690a05f425d09fa20b7b97b07f27bcf2d2d9dec1cd529762741a5970
-
MD5
805984e84579d6a80b2cb8c1f4893261
SHA18882fdb8eab539a31afb4e9c38d00971d83540df
SHA2568ea446f0ebfbdaa31d7de6e7477d2a46dfd43e3eb05e8d477a447f189c4366e3
SHA512143ac93a48bfa297c0fddefb34152c25a02cd6253aa96d6ae1a7ce865a4a6b66546cc416690a05f425d09fa20b7b97b07f27bcf2d2d9dec1cd529762741a5970
-
MD5
7a326f2232b164767da731888d8b9a0d
SHA1a8dc41983c8a5c8f1125506926336df732a0db6d
SHA256a943889cb85d3c4036d1a59419cf5e335232ed76bab5dec9a319c45bf7efb40f
SHA5124b7bc40ac2277cdd6686934b1f66afb80e9d544b837f388d30b2d53d1dd11a122665ac4f8758e11dd98f7d7c680bcaed29eb1f4a341f8f05c69d77fc45e92be3