Analysis

  • max time kernel
    1792s
  • max time network
    1719s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 10:38

General

  • Target

    avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe

  • Size

    6.2MB

  • MD5

    127cd4a0396ecfbf0471a58a70e6d6e2

  • SHA1

    1bbd1ed6ef68a5ad51fcb5e14fb15c52a0f2978a

  • SHA256

    20409aec3518613040544af55698c4557c176266d9adb0a46c53b581fcfc5f6b

  • SHA512

    73c8f47208a21bddede88734d9a57653a254d57db50907e85ba1c3471d0647d67392b6661ceef661393d919916d2c8f6bb61d2f44a8349d9f8a7de724e9ecc3a

  • SSDEEP

    49152:7bs0R1yvaOQ/b5HEYhOXXpDYALLRENU9Qd+bukinQhJRHxjCOdJdKcKrgDQMHLZv:PYQ/bpECOXWU9w6ZiQFHEdXhSPX

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe
    "C:\Users\Admin\AppData\Local\Temp\avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\.CR.13598\Avira.Spotlight.Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\.CR.13598\Avira.Spotlight.Bootstrapper.exe" "C:\Users\Admin\AppData\Local\Temp\.CR.13598\Avira.Spotlight.Bootstrapper.exe" OriginalFileName=avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\.CR.13598\ACSSignedIC.exe
        "C:\Users\Admin\AppData\Local\Temp\.CR.13598\ACSSignedIC.exe"
        3⤵
        • Executes dropped EXE
        PID:3332
      • C:\Users\Admin\AppData\Local\Temp\.CR.13598\abcb9db0-ab23-40c1-a941-dc312390f15c\MicrosoftEdgeWebView2RuntimeInstallerX64.exe
        "C:\Users\Admin\AppData\Local\Temp\.CR.13598\abcb9db0-ab23-40c1-a941-dc312390f15c\MicrosoftEdgeWebView2RuntimeInstallerX64.exe" /silent /install
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:7284
        • C:\Program Files (x86)\Microsoft\Temp\EUF712.tmp\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\Temp\EUF712.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers"
          4⤵
          • Sets file execution options in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks system information in the registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:8048
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:6204
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:4536
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Registers COM server for autorun
              • Modifies registry class
              PID:4956
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Registers COM server for autorun
              • Modifies registry class
              PID:7016
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.49\MicrosoftEdgeUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Registers COM server for autorun
              • Modifies registry class
              PID:6972
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzMuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzVBMkQ2OUEtMTJFMi00RDM4LTg4OUMtODUwQTc2RkQ2MjBEfSIgdXNlcmlkPSJ7QUYxMDVFMUItMUZFOS00NjVGLTgxQUQtRkU0RDE4Mzg1NjQ0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEQkE3RDg1MC1ERjdCLTQ5NzktODBFMi1FQkZERTBEODYxRDZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNDUiIG5leHR2ZXJzaW9uPSIxLjMuMTczLjQ5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDkyODk5NTUwIiBpbnN0YWxsX3RpbWVfbXM9IjIzOTgiLz48L2FwcD48L3JlcXVlc3Q-
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks system information in the registry
            PID:6248
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers" /installsource offline /sessionid "{35A2D69A-12E2-4D38-889C-850A76FD620D}" /silent /offlinedir "{558D84C9-A77B-4557-BDD7-B81F7B5ED171}"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3424
      • C:\Users\Admin\AppData\Local\Temp\.CR.13598\d8f6ccae-8b60-46f4-9702-b7f566d028ba\avira_spotlight_setup_wdp.exe
        "C:\Users\Admin\AppData\Local\Temp\.CR.13598\d8f6ccae-8b60-46f4-9702-b7f566d028ba\avira_spotlight_setup_wdp.exe" /LOG="C:\Users\Admin\AppData\Local\Temp\avira_spotlight_setup_20230322114230701.log" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP /LANGUAGE=fr-fr /SYSTRAYAUTOSTARTENABLED=true /WITHSERVICESTOPPED=true /SKIPSERVICEREGISTRATION=true /CERTIFICATESVERSION=V4
        3⤵
        • Executes dropped EXE
        PID:7752
        • C:\Users\Admin\AppData\Local\Temp\is-M4A5Q.tmp\avira_spotlight_setup_wdp.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-M4A5Q.tmp\avira_spotlight_setup_wdp.tmp" /SL5="$30258,35584894,924160,C:\Users\Admin\AppData\Local\Temp\.CR.13598\d8f6ccae-8b60-46f4-9702-b7f566d028ba\avira_spotlight_setup_wdp.exe" /LOG="C:\Users\Admin\AppData\Local\Temp\avira_spotlight_setup_20230322114230701.log" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP /LANGUAGE=fr-fr /SYSTRAYAUTOSTARTENABLED=true /WITHSERVICESTOPPED=true /SKIPSERVICEREGISTRATION=true /CERTIFICATESVERSION=V4
          4⤵
          • Executes dropped EXE
          • Checks for any installed AV software in registry
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:2416
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\system32\sc.exe" create AviraSecurityUpdater DisplayName= "Avira Security Updater" binPath= "\"C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe\"" start= delayed-auto
            5⤵
            • Launches sc.exe
            PID:5012
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\system32\sc.exe" description AviraSecurityUpdater "Avira Security Updater"
            5⤵
            • Launches sc.exe
            PID:6780
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /F /TN Avira_Security_Update /XML "\\?\C:\Users\Admin\AppData\Local\Temp\is-NSCVQ.tmp\UpdateFallbackTask.xml"
            5⤵
            • Creates scheduled task(s)
            PID:6172
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /F /TN Avira_Security_Service_SCM_Watchdog /XML "\\?\C:\Users\Admin\AppData\Local\Temp\is-NSCVQ.tmp\WatchdogServiceControlManagerTimeout.xml"
            5⤵
            • Creates scheduled task(s)
            PID:6440
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /F /TN Avira_Security_Systray /XML "\\?\C:\Users\Admin\AppData\Local\Temp\is-NSCVQ.tmp\SystrayAutostart.xml"
            5⤵
            • Creates scheduled task(s)
            PID:6104
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /F /TN Avira_Security_Maintenance /XML "\\?\C:\Users\Admin\AppData\Local\Temp\is-NSCVQ.tmp\MaintenanceTask.xml"
            5⤵
            • Creates scheduled task(s)
            PID:7132
      • C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe
        "C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe" Action=RegisterFallbackUpdater AllowMultipleInstances=true UnpackInCurrentDirectory=true
        3⤵
        • Executes dropped EXE
        PID:6004
        • C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\Avira.Spotlight.Bootstrapper.exe
          "C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\Avira.Spotlight.Bootstrapper.exe" "C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\Avira.Spotlight.Bootstrapper.exe" OriginalFileName=avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe Action=RegisterFallbackUpdater AllowMultipleInstances=true
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks for any installed AV software in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:6504
          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\ACSSignedIC.exe
            "C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\ACSSignedIC.exe"
            5⤵
            • Executes dropped EXE
            PID:2312
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Delete /F /TN "Avira_Security_Installation"
          4⤵
            PID:2704
          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\Avira.Spotlight.Bootstrapper.ReportingTool.exe
            "C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\.CR.6158\Avira.Spotlight.Bootstrapper.ReportingTool.exe" /TrackUnsentEvents
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2516
        • C:\Users\Admin\AppData\Local\Temp\.CR.13598\3312733f-a5f3-4904-9167-1e4b28241898\avira_system_speedup.exe
          "C:\Users\Admin\AppData\Local\Temp\.CR.13598\3312733f-a5f3-4904-9167-1e4b28241898\avira_system_speedup.exe" /install /OTC= /EMAIL= /LOG="C:\Users\Admin\AppData\Local\Temp\avira_system_speedup_setup_20230322114244744.log" /VERYSILENT /SUPPRESSMSGBOXES /LANGUAGE=fr-fr /NOSTART /NORESTART /bundle=aps10 /download=wdp /Spotlight
          3⤵
          • Executes dropped EXE
          PID:6180
          • C:\Users\Admin\AppData\Local\Temp\is-9784M.tmp\avira_system_speedup.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-9784M.tmp\avira_system_speedup.tmp" /SL5="$50258,34278155,916480,C:\Users\Admin\AppData\Local\Temp\.CR.13598\3312733f-a5f3-4904-9167-1e4b28241898\avira_system_speedup.exe" /install /OTC= /EMAIL= /LOG="C:\Users\Admin\AppData\Local\Temp\avira_system_speedup_setup_20230322114244744.log" /VERYSILENT /SUPPRESSMSGBOXES /LANGUAGE=fr-fr /NOSTART /NORESTART /bundle=aps10 /download=wdp /Spotlight
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Checks for any installed AV software in registry
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious use of FindShellTrayWindow
            PID:7588
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Delete /F /TN AviraSystemSpeedupRemoval
              5⤵
                PID:6296
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.dll" /codebase /silent /nologo
                5⤵
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:660
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe "C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.dll" /codebase /silent /nologo
                5⤵
                • Registers COM server for autorun
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:7876
              • C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
                "C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe" -umh
                5⤵
                • Executes dropped EXE
                • Drops desktop.ini file(s)
                • Suspicious use of AdjustPrivilegeToken
                PID:4648
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\.CR.13598\3312733f-a5f3-4904-9167-1e4b28241898\avira_system_speedup.exe" "C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe"
                5⤵
                  PID:1812
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /F /RU System /SC WEEKLY /TN AviraSystemSpeedupVerify /TR "\"C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe\" /VERIFY /VERYSILENT /NOSTART /NODOTNET /NORESTART" /RL HIGHEST
                  5⤵
                  • Creates scheduled task(s)
                  PID:1180
                • C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe
                  "C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe" -validatelicense
                  5⤵
                  • Executes dropped EXE
                  • Checks for any installed AV software in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3640
                • C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe
                  "C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe" -initbootoptimizer
                  5⤵
                  • Executes dropped EXE
                  • Checks for any installed AV software in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:7048
                • C:\Users\Admin\AppData\Local\Temp\is-E96FK.tmp\Avira_Optimizer_Host.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-E96FK.tmp\Avira_Optimizer_Host.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  PID:3820
                  • C:\Users\Admin\AppData\Local\Temp\is-R2MSB.tmp\Avira_Optimizer_Host.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-R2MSB.tmp\Avira_Optimizer_Host.tmp" /SL5="$402D6,1525703,780800,C:\Users\Admin\AppData\Local\Temp\is-E96FK.tmp\Avira_Optimizer_Host.exe" /VERYSILENT
                    6⤵
                    • Executes dropped EXE
                    • Checks for any installed AV software in registry
                    • Suspicious use of FindShellTrayWindow
                    PID:7708
                    • C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
                      "C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe" /Install /Silent
                      7⤵
                      • Sets service image path in registry
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6784
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /Xml "C:\Users\Admin\AppData\Local\Temp\.CR.26685\Avira_Security_Installation.xml" /F /TN "Avira_Security_Installation"
            2⤵
            • Creates scheduled task(s)
            PID:2032
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          1⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7fff914146f8,0x7fff91414708,0x7fff91414718
            2⤵
              PID:3900
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1508 /prefetch:2
              2⤵
                PID:4736
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:868
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                2⤵
                  PID:1332
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                  2⤵
                    PID:3216
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                    2⤵
                      PID:1924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5108 /prefetch:8
                      2⤵
                        PID:2680
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                        2⤵
                          PID:3892
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                          2⤵
                            PID:2484
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 /prefetch:8
                            2⤵
                              PID:5732
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              2⤵
                              • Drops file in Program Files directory
                              PID:5748
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff770b65460,0x7ff770b65470,0x7ff770b65480
                                3⤵
                                  PID:5792
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6000
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                2⤵
                                  PID:6008
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5192 /prefetch:8
                                  2⤵
                                    PID:2268
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3104 /prefetch:8
                                    2⤵
                                      PID:5604
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                                      2⤵
                                        PID:5676
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4068 /prefetch:8
                                        2⤵
                                          PID:5980
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 /prefetch:8
                                          2⤵
                                            PID:5136
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:1
                                            2⤵
                                              PID:5852
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                              2⤵
                                                PID:6224
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                                2⤵
                                                  PID:6320
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                                                  2⤵
                                                    PID:6468
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:8
                                                    2⤵
                                                      PID:6716
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6060 /prefetch:8
                                                      2⤵
                                                        PID:5676
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3136 /prefetch:1
                                                        2⤵
                                                          PID:6928
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6056 /prefetch:8
                                                          2⤵
                                                            PID:7072
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6524 /prefetch:8
                                                            2⤵
                                                              PID:5732
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                                              2⤵
                                                                PID:7456
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5872 /prefetch:8
                                                                2⤵
                                                                  PID:7980
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:1
                                                                  2⤵
                                                                    PID:7044
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                    2⤵
                                                                      PID:6952
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:1
                                                                      2⤵
                                                                        PID:7012
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:1
                                                                        2⤵
                                                                          PID:7896
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18303490116488332409,16700020884709802971,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3212 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5620
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:4976
                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                          C:\Windows\system32\AUDIODG.EXE 0x33c 0x338
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5016
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:7520
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks system information in the registry
                                                                            PID:6176
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMDYuMC41MjQ5LjExOSIgbmV4dHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTUwOTYzOTYwNyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              PID:4940
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{06393818-92DB-4EEF-9730-0003FA70268F}\MicrosoftEdgeWebview_X64_111.0.1661.51.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{06393818-92DB-4EEF-9730-0003FA70268F}\MicrosoftEdgeWebview_X64_111.0.1661.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5232
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{06393818-92DB-4EEF-9730-0003FA70268F}\EDGEMITMP_0CD89.tmp\setup.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{06393818-92DB-4EEF-9730-0003FA70268F}\EDGEMITMP_0CD89.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{06393818-92DB-4EEF-9730-0003FA70268F}\MicrosoftEdgeWebview_X64_111.0.1661.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops file in Program Files directory
                                                                                PID:6708
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzMuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzVBMkQ2OUEtMTJFMi00RDM4LTg4OUMtODUwQTc2RkQ2MjBEfSIgdXNlcmlkPSJ7QUYxMDVFMUItMUZFOS00NjVGLTgxQUQtRkU0RDE4Mzg1NjQ0fSIgaW5zdGFsbHNvdXJjZT0ib2ZmbGluZSIgcmVxdWVzdGlkPSJ7MzlDNDk2RjctOTIyMC00MkI5LThFRUUtQzRCMDAxODU4NDI4fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjQiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMTEuMC4xNjYxLjUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTE4MzIwMTA4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTUxOTI5OTQ1NiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1NDM3MTk2NjYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTU5MTE5NzEwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MjQ2NjM2NjQyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMyIgZG93bmxvYWRlZD0iMTQxNzEyODU2IiB0b3RhbD0iMTQxNzEyODU2IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMSIgaW5zdGFsbF90aW1lX21zPSI2ODczNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              PID:7064
                                                                          • C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
                                                                            "C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:7448
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks system information in the registry
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:6680
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks system information in the registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:8088
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{217B68CA-B35E-4A0A-9A3F-151C1CB9DDBC}\MicrosoftEdgeUpdateSetup_X86_1.3.173.51.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{217B68CA-B35E-4A0A-9A3F-151C1CB9DDBC}\MicrosoftEdgeUpdateSetup_X86_1.3.173.51.exe" /update /sessionid "{C2DB10BD-AEFF-40B1-B1E4-D67233CBCC59}"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              PID:6208
                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7983.tmp\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\Temp\EU7983.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C2DB10BD-AEFF-40B1-B1E4-D67233CBCC59}"
                                                                                3⤵
                                                                                • Sets file execution options in registry
                                                                                • Executes dropped EXE
                                                                                • Checks system information in the registry
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2484
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  PID:7824
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  PID:4340
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:1404
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:2432
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.51\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:456
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzMuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzJEQjEwQkQtQUVGRi00MEIxLUIxRTQtRDY3MjMzQ0JDQzU5fSIgdXNlcmlkPSJ7QUYxMDVFMUItMUZFOS00NjVGLTgxQUQtRkU0RDE4Mzg1NjQ0fSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7MkE3QjdBMjMtNkIwNy00NDE1LUE3OTAtMUExMDNGRjNFMDA0fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjQiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTczLjQ5IiBuZXh0dmVyc2lvbj0iMS4zLjE3My41MSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTY3OTQ4NTI3NSI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTMwMjkxNTcxNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks system information in the registry
                                                                                  PID:5056
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzMuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzJEQjEwQkQtQUVGRi00MEIxLUIxRTQtRDY3MjMzQ0JDQzU5fSIgdXNlcmlkPSJ7QUYxMDVFMUItMUZFOS00NjVGLTgxQUQtRkU0RDE4Mzg1NjQ0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4MDE4NEExMy04Q0E5LTQzRTMtODcyMi0xOEREMzI3M0RGMTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNDkiIG5leHR2ZXJzaW9uPSIxLjMuMTczLjUxIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IlByb2R1Y3RzVG9SZWdpc3Rlcj0lN0JGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzUlN0QiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-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_UDE9MTY4MDA4Njc5OCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1tcDg1TklVRzJnZiUyYjd1TjlJcWRhS1NTUUhFcGZIOG1CUmlvZ3drWndoamU2bGlpb1RWQlV1Yk5vaDF3U2klMmJUTXZsbFZEZ0xYMzZES2hwOUE5SDZDQUElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNjEwNzEyIiB0b3RhbD0iMTYxMDcxMiIgZG93bmxvYWRfdGltZV9tcz0iNTA5MjUiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTI2NjA0MTE3NiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5MjcxMzU1MjE4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iMjkiIHJkPSI1ODk1IiBwaW5nX2ZyZXNobmVzcz0ie0Q1QjE0NTRDLUM4QTAtNDI0NS04Qjc0LTE3Q0EyODZDMEUxM30iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTIuMC45MDIuNjciIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzIzOTU4NzU3NDE0Nzc3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSIyOSIgYWQ9Ii0xIiByZD0iNTg5NSIgcGluZ19mcmVzaG5lc3M9IntBNzZFMTQ3Mi04NDE3LTQ5OUYtODdEQS00MUMwNjk3N0YyRDl9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjExMS4wLjE2NjEuNTEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIj48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7NjJDNTg4NDUtMjlFQS00NjVELTkzNTEtQTZBQzg5Mjk1QTY3fSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks system information in the registry
                                                                              PID:4924
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3452
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks system information in the registry
                                                                            • Drops file in Program Files directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4776
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\MicrosoftEdge_X64_111.0.1661.44.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\MicrosoftEdge_X64_111.0.1661.44.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:6272
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\EDGEMITMP_F8348.tmp\setup.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\EDGEMITMP_F8348.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\MicrosoftEdge_X64_111.0.1661.44.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                3⤵
                                                                                • Modifies Installed Components in the registry
                                                                                • Executes dropped EXE
                                                                                • Registers COM server for autorun
                                                                                • Adds Run key to start application
                                                                                • Installs/modifies Browser Helper Object
                                                                                • Drops file in Program Files directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • System policy modification
                                                                                PID:4540
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\EDGEMITMP_F8348.tmp\setup.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8C5B7C22-4B56-46B1-9C4E-07EC8A8AD222}\EDGEMITMP_F8348.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:7400
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzMuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QkI1MEVDMTctREUwOC00REM4LThDNjktMTBERTc5RTMyQjMyfSIgdXNlcmlkPSJ7QUYxMDVFMUItMUZFOS00NjVGLTgxQUQtRkU0RDE4Mzg1NjQ0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntDN0FCRjg2Qy01MzE5LTRDRDYtQjhGQi0xMjc3Mjg2MkM0NDN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNTEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iUHJvZHVjdHNUb1JlZ2lzdGVyPSU3QkYzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNSU3RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC45MCI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNTkyNCIgcGluZ19mcmVzaG5lc3M9IntGNTJCMUIzOS0xRTlGLTQ4NzEtQjEyOC0zMDYxRjMyMTNBNDR9Ii8-PC9hcHA-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMDEyMzE3NTE5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMDI3OTY4MDMyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMzczMTc0NzE2NiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjI1MzEiIGRvd25sb2FkX3RpbWVfbXM9IjU4OTI1IiBkb3dubG9hZGVkPSIxNDE2MzYwMTYiIHRvdGFsPSIxNDE2MzYwMTYiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjcwMzM4Ii8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNTkyNCIgcGluZ19mcmVzaG5lc3M9Ins3OUQ2RUE3MS02NTk2LTRFQjItOTUzMy03MTc2RTA0OTlDNEV9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjExMS4wLjE2NjEuNTEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNTkyMiIgY29ob3J0PSJycmZAMC45OSI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNTkyNCIgcGluZ19mcmVzaG5lc3M9Ins2MjdGMzQ0My1FODJGLTQ1RDEtOUFFQi1CMzNEQ0E1MjdGOUR9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks system information in the registry
                                                                              PID:5460

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          New Service

                                                                          1
                                                                          T1050

                                                                          Registry Run Keys / Startup Folder

                                                                          5
                                                                          T1060

                                                                          Browser Extensions

                                                                          1
                                                                          T1176

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Privilege Escalation

                                                                          New Service

                                                                          1
                                                                          T1050

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          8
                                                                          T1112

                                                                          Install Root Certificate

                                                                          1
                                                                          T1130

                                                                          Discovery

                                                                          Query Registry

                                                                          4
                                                                          T1012

                                                                          System Information Discovery

                                                                          4
                                                                          T1082

                                                                          Security Software Discovery

                                                                          1
                                                                          T1063

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.dll
                                                                            Filesize

                                                                            169KB

                                                                            MD5

                                                                            40cb6587ac218d4922c761227dc8f972

                                                                            SHA1

                                                                            64d4f97366861ea451eb4aa3903570892e7595b8

                                                                            SHA256

                                                                            5402e61284f5f98de37304e3aca64ec2ba9cd9435d9f9e1e75abb2b17f49282d

                                                                            SHA512

                                                                            4eef26ffc1bc115cb0deb12167279e9ed15e831f78fbbf0d1631ecdf2bfeec8d2a8b1f26afe96c1dc022475a64dab9f795dba08a7f969d708710c821c33703b7

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\SharpShell.dll
                                                                            Filesize

                                                                            454KB

                                                                            MD5

                                                                            452fad368bf55ea5e1fa45e32db4a87b

                                                                            SHA1

                                                                            b67db072351f0449ca9a7347360ff9e7cf9703fc

                                                                            SHA256

                                                                            6b2bc807ef84ffa0cb3692ad3c5bbdc5b90c1036c80a532158e2adae40cf77c2

                                                                            SHA512

                                                                            3ff780e415f2a05ee155c9d1f4ac3b6094aa3bb07aeaa8e71d08e2ebb8c97c7651c19a2047947aec1d5d5c6dcf602e67ca04fc1a4126d85c4bd9f5c9f83d42b1

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\System.Runtime.CompilerServices.Unsafe.dll
                                                                            Filesize

                                                                            17KB

                                                                            MD5

                                                                            fbbb19944f39023cdf0661ca0042d833

                                                                            SHA1

                                                                            41be426bca09584c095f588f2ade0d392c2bb6f1

                                                                            SHA256

                                                                            b513b13eed8bde84ef89b7752ef611f8c1e6d7da0f5bd6edd469f45d75527d61

                                                                            SHA512

                                                                            c435d3f24143df56c27b81ea440c38ee81a68e1058c9879591ef85652c57e2521630912d7a37df43ada2152d9ae74d2b0a34c9adf96d55667fd24aabdfb6fc84

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Update\System.Threading.Tasks.Extensions.dll
                                                                            Filesize

                                                                            26KB

                                                                            MD5

                                                                            9dd8f8cc351c9c1da15eb77f79de89af

                                                                            SHA1

                                                                            303930dd0d7cd8c09a3e3fdbd0dfb4f91e69c89b

                                                                            SHA256

                                                                            851c15c84c2ff0ff6179afc8c17d6d0f6413ad950c659f4ba932e8359dc0f827

                                                                            SHA512

                                                                            fb5148f76c0171dc506f53e74cf1a5637ae0f54fada194f450381b4a8c6c3c35df0c2a655b2a4924cf41c2d8abd810dbfd8fd04524605192c7e13eeb73dca13f

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\de-DE\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            676aa1f740b1f90e3bf6e2c39cb38544

                                                                            SHA1

                                                                            046f605e8627257e35f3224684070368916b0c79

                                                                            SHA256

                                                                            f8d973cc453b9afdd9ea63cb7288cf999436aa0af745bbbd04945b284f761282

                                                                            SHA512

                                                                            3b1628dbc5a1da7c4eba2f3fde6335ba64ef6ae6293c5975ddc4afa847576d74f0e58cc7bf6d25e11617de0c9ea51950a629c782c70c45aadfd7cdadc82fc55a

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\en-US\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            1e5a99cfe6ff99826ceb8bc6fb88c968

                                                                            SHA1

                                                                            f4db4886a104962730366adc9f134dd0b1460105

                                                                            SHA256

                                                                            6eb7b87c2850240a2a2d99191d3d9ffdcc9fe3c715db7901831684b18e290756

                                                                            SHA512

                                                                            236eea6cb604dfd4f04a4d804de2114c027ccc9f8f60a45515d5ddbbab073eeb5cf8b712b896958f9cbcd25d55ace6bb3a4b4a27cf9097e4b3551ee855e57649

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\es-ES\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            0673b2cba779a0fe1419f94680f981ef

                                                                            SHA1

                                                                            d8ca6e32bd318ba01e1adfa68de1a1d8894a81c5

                                                                            SHA256

                                                                            b6c7257a3c81a20afae9df9472ba50cc2ead433e887f71940a70c0e97e8108ec

                                                                            SHA512

                                                                            a114219b974f25b6677e7065ceba2f5566da84c649151b9f9f060cd6d9b374bfcde068c3c86fc7c1a91c9384ee8e13ab37ee8e77ead2316e31aa397da553e652

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\fr-FR\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            4e346cd655042d6c42681db6a14f9163

                                                                            SHA1

                                                                            27bbc72f91a72e11665e5365028edb8958c668b6

                                                                            SHA256

                                                                            0b599ba05d700e048699d6d5ce99227ea335057c67653190acb9b2fa21e12223

                                                                            SHA512

                                                                            1591a896f998000314b479ed98ce6964fbca18b959005f28ffe5683133d831f513be7018c7c45bc00a1bf2f927108ae4b4c69ff631e3a9a6f13ece8a4fe8022f

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\it-IT\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            86df886745c9594ef3128ce3e75e60c6

                                                                            SHA1

                                                                            3553b9c239b81dc195895be4928e92e99a0d22a8

                                                                            SHA256

                                                                            4f2a3cf0ac79a8063f8b65138bfba531fbf33effd42b2098f7d442074acbc0fe

                                                                            SHA512

                                                                            938cc5d390f133485e89547cbeacb76ff859dae76c57a84cc7b0d22f9607370c204fecbdf53f49f91e3f38cf8d1d7151afae0edd516fc5a066e4f9d177137c88

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\ja-JP\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            2eb839cedfda06016de5885869514192

                                                                            SHA1

                                                                            e04acb1fe27ebf3c4fbddb0a6c5a2a4c2bc7e805

                                                                            SHA256

                                                                            f4523b76e97a4548c01bb7328a64aefffde2284ce50772ee33ad2659da220e24

                                                                            SHA512

                                                                            89beb6a82f643bb170600b487b12dd1e35dfd2dae9ddf6a3baf73772b70f17e8e9408d6f8c23b13a2caa53033af3d825f41fee51ab923b3bdd47015e8a114c55

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\nl-NL\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            c9648f876c0154ef327ed564637c3110

                                                                            SHA1

                                                                            e7ce495f745a2f0c56c2ac1526bc17cf2557fae7

                                                                            SHA256

                                                                            d7d410f81aa1a3b6f39dfb27e8296931f0c5c08728d5219d87f21085774ca7e6

                                                                            SHA512

                                                                            3b3c906ede411dc0e063305421d571c16a836bf20ce43b08520e67f15ba77fd48b58704d688f54b1f74ee2c3e9f38a2054a4a429622e593d1ea3f05ae648be09

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\pt-BR\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            4076c9597fbc38c3eb992ec5b139eea9

                                                                            SHA1

                                                                            1631c0802df5155bc6393c69376c7436f2b6f77b

                                                                            SHA256

                                                                            51b74f09c10af7b0a82687a32f7e5ca82098472ce748adc99c9025cfb2656ba2

                                                                            SHA512

                                                                            942b9d5f2420e55cdb28df4d58b69023dc13cec5472356f0483a22e6583cfbd2be970a694ce3525eaf00cc970d2921db30fe5898a69785eaa107ea991bc6c4b5

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\ru-RU\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            fc1310f3c3e1b4ce2fa4cd9dac8e0518

                                                                            SHA1

                                                                            6846b647ae77e103a4bd325c4742060bd27cf3d6

                                                                            SHA256

                                                                            f8e190c295f6b46e34b9279f16588f3a8cf3e3bb3b98ff4b9b99e5b82789b329

                                                                            SHA512

                                                                            16dc19be0be945864f9709cd518af04a0a8f4b7364db9f5dbdb6527c2b0a2a821647e88d60e81a7441254ffa2b2b19ed2dad98f0f7273a2d26a17d77738e1013

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\tr-TR\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            1b52efa826f468eac7eab4d189e4cf82

                                                                            SHA1

                                                                            5aa6eb0c6caad1b0f6448f94b0fe431559ddc1c4

                                                                            SHA256

                                                                            ac21131f9a08d555803f262c6af604b8e2644cc8f5562cc025dda8dc8c876e2a

                                                                            SHA512

                                                                            d888419c99af68ce4be5a961e6e0252cf64292fadf68af1f45d59d07648f4178bbab3a029e8b7671df659e4a86e7a51848895ca3f7c29369984c99d3e4bad6c8

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\zh-CN\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            fba79f8aebb2cad21217f303528f39a5

                                                                            SHA1

                                                                            d6143e7540273da56d653ea4352f77102e035d27

                                                                            SHA256

                                                                            231a61b4f91f4e64c705a3d9865102d9eb94c84ed48b18bfa1ba0e8b0c330062

                                                                            SHA512

                                                                            25fed33298217b624d3bb1ef0d834708ef78909208bb2819ee2ba386f30784fb13656f3056a93b813d9e6612269cfa5b363ee6cf00580d5048deeec02a75f249

                                                                          • C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\zh-TW\Antivirus.ContextMenu.resources.dll
                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            f45ec9345a198b698d1d7c4de022e1a9

                                                                            SHA1

                                                                            c17f2e4789fd1b7dfa0d31aa5f12a64c32f967a6

                                                                            SHA256

                                                                            6eab1b4db2116d85289f1d5828d587be8b5c3c2c6362a12d4452a2a594c5c04d

                                                                            SHA512

                                                                            30a3b44b0a9ccfa17c8a0a135b2af71eb2d8da5c9fb89570c0c81500b82cb5d2c436fb799b84f2f289c686efd2bdcb68998126f6a01846efa3a06f5bb1c63339

                                                                          • C:\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.exe
                                                                            Filesize

                                                                            224KB

                                                                            MD5

                                                                            c0a308511b60d7d4659175e910ad328b

                                                                            SHA1

                                                                            dfb975072cca55a5ed14b130011127b8bfddbd30

                                                                            SHA256

                                                                            9a31f2d7f67e0a84625b3f5557853adfe25d603dcfb024d0b171ef919b9f7bca

                                                                            SHA512

                                                                            90945aa063b00bc6b5f1bd12bbc451ea3af7c98419a8c6bb3d73c704babc6e3bee63415d6f515d0ba6129d9d5bf43a6e2c504d009f7dbf7d35a022d5e8d5e70a

                                                                          • C:\Program Files (x86)\Avira\Security\is-STFPE.tmp
                                                                            Filesize

                                                                            56KB

                                                                            MD5

                                                                            5bb04f33c82a5266fdad128e6f4db942

                                                                            SHA1

                                                                            6ec53834c8ae8319631c3baa1cbf7d92e2f1e084

                                                                            SHA256

                                                                            2f399f6165b131820e8c151876f974bfaf2ac09ff0bf014891a16f0ce21cd2c7

                                                                            SHA512

                                                                            9449a059401e2e27552b8de95d8d9bb27429ad0e472a3a9cbfcd69418abc900272c87e5d51aac625c7db23571ae497b496242fdb032cf6ab696716b7ad7cec88

                                                                          • C:\Program Files (x86)\Avira\System Speedup\Avira.OptimizerHostClientLibrary.dll
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            4511bd184dcf6b45b42d8c0594a7786d

                                                                            SHA1

                                                                            436e3e4303d01edc2a133a5b39920af00e74793c

                                                                            SHA256

                                                                            cc0ac96096347ea4e04747a45ed5f8d532838196c786a20b8ea9d25d83328934

                                                                            SHA512

                                                                            95cabf4334328eea0d4aa72afd8526360eaa3cce6036561c01c98546c77d4431a26dd7f61af963a3a657b4eb82738dccb4ea0da8b1ca752db117011ef6c807d7

                                                                          • C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
                                                                            Filesize

                                                                            326KB

                                                                            MD5

                                                                            6f67cedbe5bbe86d6dd76fbf6a19d84e

                                                                            SHA1

                                                                            0de6efe7bf416724084d379224e7560a5d0be9cf

                                                                            SHA256

                                                                            5a2969e76845af4423b732d1baeb88e392fa6ccae4e74381114bca7d23d673b5

                                                                            SHA512

                                                                            c6dd8ad867ae75638053b6cffc80c5db15d7eddc825b0d8f2a4f5b58e5c722a97c22b08844a671c7f1fea8a688f4e439fb2662908b93934bcc4f1778204ad5a8

                                                                          • C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe
                                                                            Filesize

                                                                            352KB

                                                                            MD5

                                                                            2242d31d6f0c91adf643dbe3bae6a20a

                                                                            SHA1

                                                                            a53f165efc55f547cbd434b429460e70c5dc8a35

                                                                            SHA256

                                                                            078c82d7c156ab493cb52fd2b43060a78ab9202a00ef04f821a31b3b65b0171e

                                                                            SHA512

                                                                            c83343142186011ee794b22a2feb85d2c95d8961c5be826105b71e87e0760518111d984bc55747a4f0c98e225662eded2ae1ce33591915d6e4d493831e40900f

                                                                          • C:\Program Files (x86)\Microsoft\EdgeCore\111.0.1661.44\Installer\setup.exe
                                                                            Filesize

                                                                            3.8MB

                                                                            MD5

                                                                            0748382653938cdef66004b682be9b3d

                                                                            SHA1

                                                                            654f082db40744aa454dc9d408eccd6f532b6fbf

                                                                            SHA256

                                                                            d0dc45a21b3370d60a0ac9f774f878497ed86f800f20f0b64593c13fa779b63d

                                                                            SHA512

                                                                            7be1615cd2102120c4b5be034407f7e88638760ea414c6590e58a77bb0415adae8200c1b79d5e279766ecfc589169be8dccd7f65e1d38c1bc35a4b84f4981316

                                                                          • C:\Program Files (x86)\Microsoft\EdgeCore\111.0.1661.51\Installer\setup.exe
                                                                            Filesize

                                                                            3.8MB

                                                                            MD5

                                                                            c6630a0475f693d45d64f074b0f013ad

                                                                            SHA1

                                                                            94171ca4bbfb866a69c61e70d328792d0f9f8680

                                                                            SHA256

                                                                            e47b0135af442c2fd7083c9b5f7973bedb5edaabb5a98ae4fb7139dd91f1820b

                                                                            SHA512

                                                                            4194fe524738e330455b494dbd0a2989106b7a3108728c40b7d441be91aff6fa03e431640abc933d1e3960e739098b353735347c880d10c488b82e7afca02932

                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\111.0.1661.44\MicrosoftEdge_X64_111.0.1661.44.exe
                                                                            Filesize

                                                                            135.1MB

                                                                            MD5

                                                                            1c39fe7f16ff60f850605cfa9d133c4a

                                                                            SHA1

                                                                            eda7740f78383bb4ff24d14090deefaca3d6fff5

                                                                            SHA256

                                                                            a090bab1a3a4bf310f6c33e0c2dd40c37e31aaa8f6e24b0533bb60f3e9750990

                                                                            SHA512

                                                                            ac79f130217d4ebc243ef0fb779ad043594d99a8aef93f02791ba7a54723baa90afff782aba1310853a8f7fa8a7900d82f789e6baee738f9ea27571f5ff84a69

                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.173.51\MicrosoftEdgeUpdateSetup_X86_1.3.173.51.exe
                                                                            Filesize

                                                                            1.5MB

                                                                            MD5

                                                                            49d855de2949446e9f3fff2b153fe96d

                                                                            SHA1

                                                                            c9cee37d144670a0cda00cccbdcce8c27db5908e

                                                                            SHA256

                                                                            70ff541d6a289d389a36f0b30ceae04e1e064302378982cf2c2b9d28f572ebb3

                                                                            SHA512

                                                                            31a14a00efe3563f5e5d5e5cb42b1adafae34b6981a1f26368111010b04d2add275878222e6a7d2b21a63ed2916191cc64b24b83023c6b87c795035d7eb5da28

                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                            Filesize

                                                                            201KB

                                                                            MD5

                                                                            9789883e5166929441ea640b8809910e

                                                                            SHA1

                                                                            bc4d75ad286238eda2414f8da3dbaf7b727d0061

                                                                            SHA256

                                                                            737a36758795995066093c92c079501cea125c253a58b6062199607129a85f51

                                                                            SHA512

                                                                            ce73c9a473ad94d9eca8ef4c1e587190fe7cbfef100371984612f4f9144390c5eca9ba9ff976ddd457894df9b06048105673d580a0f2222ba76573b432885e13

                                                                          • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                            Filesize

                                                                            118KB

                                                                            MD5

                                                                            b1f07aca55af0b99267dfd4f9a18fc50

                                                                            SHA1

                                                                            2eb8c19b2f24a0ec76c6a83dc95826e7d984665e

                                                                            SHA256

                                                                            b079192cf56666fb0f84a30b20d81046c1be4c07b1f17c5a6e405420d9f7e172

                                                                            SHA512

                                                                            661ec52ba5d6c4bc9dd018229a19cc903be66c507d9be3e34115bfb8f24bba45fa3d327f9847543f318676cb7ceebe86dc99e500af0f34e8111c14bddc126916

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            5a10efe23009825eadc90c37a38d9401

                                                                            SHA1

                                                                            fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                                                            SHA256

                                                                            05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                                                            SHA512

                                                                            89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            c1a3c45dc07f766430f7feaa3000fb18

                                                                            SHA1

                                                                            698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                                                            SHA256

                                                                            adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                                                            SHA512

                                                                            9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                                            Filesize

                                                                            66KB

                                                                            MD5

                                                                            1e1893db97136870e8c6cb54e855524d

                                                                            SHA1

                                                                            dad67c5eab8bda24910b60d4f32cb3962bbe0bea

                                                                            SHA256

                                                                            eae958938cfac214a279052123bbe4821e9a8c8e560062f648c873c9e01815ae

                                                                            SHA512

                                                                            58fc4cb6943b102879de7c183d27d6b79050ccb91ee49ba8f52a50e47d5c7cd86426da2b3fcd2c9393b1c2e56a1e7405e4a5af845cecfe64c9289443c87497c9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                            Filesize

                                                                            62KB

                                                                            MD5

                                                                            c75e16ebee81303c7d361cff076c69a7

                                                                            SHA1

                                                                            ed658ee2e5f92380ec1cddb47d9294d26980ce69

                                                                            SHA256

                                                                            da5719acdf85d2d237fa2afe4cee6fb0c81e42dd8f4d5e85d674932d79a23e00

                                                                            SHA512

                                                                            dcde0b218d0288af970d1a2a84ea3f4d203a7148fcb328ce0b6b72fdf49e7f39bfa61242e4a5ebe884daec18387be8582f59157b985265e4ba3fca78721ca381

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            e4c780a544249a7967b82f07268ef432

                                                                            SHA1

                                                                            64b38d103f06b8de4241c62835f67b28a96d286c

                                                                            SHA256

                                                                            4d2dc675ba41d56f2aa6cc1286f3f127590c9748f7b4e0bf4c79b0b4bd620a9a

                                                                            SHA512

                                                                            74b9135f09dffd7a081889235d2f4c7a343291a4c4458ac69754cdd5790b455b9b98a128561d516202549e83671de13cc4e4b9cfb3ff195dc3d23b42885edf49

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                            Filesize

                                                                            48B

                                                                            MD5

                                                                            be0dd572c9e08d6d5fab84c15c54a16d

                                                                            SHA1

                                                                            88255fa1eb6a27c5f61214a86b07d802e49040c7

                                                                            SHA256

                                                                            a7a452889fe0a31dfccd1d175e7e5380eb3b4d3597503cb49fad175ea3e400dd

                                                                            SHA512

                                                                            ac3b9373cb610c522b648ee4963458f6d9d664e3e81e538742f03df7825cd1a3971b932520184bdb38cb43b83614b613b18b29824b3db669feb40c9c082bdc23

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            87fc6638b6e15c89cb3c9fd7b7399c54

                                                                            SHA1

                                                                            ad331c25434a7e84e377e0020f3d170926d53539

                                                                            SHA256

                                                                            6d7e8074bac27cd3d48a9144902b1f2342594405a0792e17eb0b00e6ed086a35

                                                                            SHA512

                                                                            9161a609e291b49c72f15bc444d215e37576bb38f235fa4db459e5be78f1bd71fe71de24f745c3ec50de916a4eb080f6d9f7eae1cc4a01ffe9cc8136574ddd9e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                            Filesize

                                                                            70KB

                                                                            MD5

                                                                            e5e3377341056643b0494b6842c0b544

                                                                            SHA1

                                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                            SHA256

                                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                            SHA512

                                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                                                            Filesize

                                                                            41B

                                                                            MD5

                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                            SHA1

                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                            SHA256

                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                            SHA512

                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\de\messages.json
                                                                            Filesize

                                                                            235B

                                                                            MD5

                                                                            768369121f39ce9e9473cfe0b983ad69

                                                                            SHA1

                                                                            f600379a1ce1e2daec7f16af08bb23046f2a07d1

                                                                            SHA256

                                                                            c0288cdb437e7c1bdad92b320cf32c6298c0b1e89011921d636e40cfe21ce9e6

                                                                            SHA512

                                                                            a221210341bf30c082890ce9dd8ca059980603bf166f361252c4d52343f2935db4305424261823c9ef167da4a47d5b6ae67ff746751e22670a2d502b0e3fe9cc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\es\messages.json
                                                                            Filesize

                                                                            236B

                                                                            MD5

                                                                            acd2d1ac6478ebc6f3d2f7f166412e7d

                                                                            SHA1

                                                                            1efd577ccf46fb0472e68c0aabcc247c0f176cab

                                                                            SHA256

                                                                            333b347d71442b11441ec55e050ba9edad9d4bb6cb45f0172c0de9d61ce38351

                                                                            SHA512

                                                                            159652667b5b05001831d56fe9230fd2fa6c458f14bdfc8f1b8221fd16c276e24e06cacb50169547cb119b26b62b65e934a8e33efad809bb5b5b5008b0a239ee

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\fr\messages.json
                                                                            Filesize

                                                                            239B

                                                                            MD5

                                                                            b7e4a95b829941608b828b6c7dc8cab4

                                                                            SHA1

                                                                            0af5cd453d2c74800b952026302a4689209d2405

                                                                            SHA256

                                                                            4f246339bafe69d6473b6bcc942189fd883cf17d1d9ae0cd61fa7f342271b069

                                                                            SHA512

                                                                            cbb6290bd0cc8e51687e9f369eddfdd9fd52ebc97135db6ba9b9be6c495613c35b3fbf5e9aa568ad0f9327193403b7a8718480ceed0c83109001feba49f1800b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\it\messages.json
                                                                            Filesize

                                                                            235B

                                                                            MD5

                                                                            1ac3794f94c3edfc69b586825b61fc24

                                                                            SHA1

                                                                            24f3e1d0e2132c1ddd62335ebcc73da7e5c5cf69

                                                                            SHA256

                                                                            f55e4ed4292e7d995d340627f8a38cfb6c3f9ea4fb8e5f71fe00a2a84237831f

                                                                            SHA512

                                                                            55be5d984a456ddcffa74176be51cb6cc76bd48695e948e532aaf9e9bdfe26cbb17edca0644d4ef0198051eaa7fe521e0d73051ca19f99b1306da1a11e0f9bbd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\ja\messages.json
                                                                            Filesize

                                                                            261B

                                                                            MD5

                                                                            24ab2f16eca45188d6462f8b4592becc

                                                                            SHA1

                                                                            0602d1f2437bb220a202f57132d41911b3654802

                                                                            SHA256

                                                                            443f86a79a9592cde1947f341176f3d92704b2b3ab1af8047cb1765549bb1685

                                                                            SHA512

                                                                            09fb65d58ddd6d3d8b672641831a78cf3b634c71c698da80eec22b41a81ade06d72255a85cb8b537da8a8f0392b7be4b8f604d590b7698e980d9341a771d8557

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\nl\messages.json
                                                                            Filesize

                                                                            235B

                                                                            MD5

                                                                            b2c3f903c5a400a968f4a954e3b4cc13

                                                                            SHA1

                                                                            009e302331853488d8a64990eca0c815d50a89ea

                                                                            SHA256

                                                                            887eec981fa27ffb3a07a0ac9043a8518bd8e12dda99bf5dba50b4d3a9d6a42c

                                                                            SHA512

                                                                            23c40629184944491efd9f929d93d25ca449ff3196ca63cc09e3f4c21c107cde5f756f9a8bdc7d745015356d3df4bd9225438dd3b9d203597c2c47a9cd42ae84

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                            Filesize

                                                                            236B

                                                                            MD5

                                                                            eb765b13ee1b5de1e8badf8adc24367f

                                                                            SHA1

                                                                            9e9039a6efa71b0742e9b77a1a2da96c5fefc145

                                                                            SHA256

                                                                            e1addaa5cb17e403e6c7a339a9a8bee205004c6bc7388d5baa9356c7e9cfe858

                                                                            SHA512

                                                                            9e2767cdf38387e3a1cdd173573c20236e43029362aaa56d2dfaee01227b98b0559f789d1b7f342ce77f5b262715690df8d31f1b84edfb9efb43447f8e42c49a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\ru\messages.json
                                                                            Filesize

                                                                            281B

                                                                            MD5

                                                                            da5861bc863584ae7669d140630342e7

                                                                            SHA1

                                                                            846e3c381bee1a96bc310dc869ba10eefc2d88b1

                                                                            SHA256

                                                                            079ac944d60018ea0ec88616abf1f615e71cfad83174816f27d72d0c02f4dabb

                                                                            SHA512

                                                                            c4d8b47e1a340b556c0b18f281f5d3b65bae975924318374fc927d70e0ad126c84f5d4197a4bef1c8a125d0499b93397933554e8064b394431e82a13c823f810

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\tr\messages.json
                                                                            Filesize

                                                                            240B

                                                                            MD5

                                                                            afaff63933a028c193227fd69133c395

                                                                            SHA1

                                                                            72c6158a9a77da70a611d54ecb461f62d9cb5539

                                                                            SHA256

                                                                            9325255feb4645167259ec59fa9a8266280fd49a186878e8167dbd0c168d3b1a

                                                                            SHA512

                                                                            6e5ab9bf77003fdfcf8ffb993d27a1b1cb9c1505b03e852ed60164cd3021c300f3210c318d3b8060259bcf7e9bef971551ae2ec83e546aec716b76893ac13e20

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                            Filesize

                                                                            231B

                                                                            MD5

                                                                            9431ff93b0022eb853f6464d15bd1d92

                                                                            SHA1

                                                                            5f040f4d34fcc90287b8be565f0c41eefd48a917

                                                                            SHA256

                                                                            7f827b1ada8499437aa79f429f581a9f6f0f5f50e90607c50517c6b4fa8e84d6

                                                                            SHA512

                                                                            38885e2c37eb0cf9bcceccc9955fe4edd85924c6e552fcc5ebf775852b04268ad8ec7929405dd0fa5e9527a4d678b6e0e2632e7ae4a53cd6268b3fccc6bec802

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                            Filesize

                                                                            228B

                                                                            MD5

                                                                            4305706c833e2f09eaffde9e21f6e487

                                                                            SHA1

                                                                            be46012c07c323b847f17792495b69d373cc3dea

                                                                            SHA256

                                                                            2d1957cfd7c2cd4216221d27b26de74978e682de207947abedaba6f2fcc34699

                                                                            SHA512

                                                                            be35190cf91797acaa0a8e1231dbe0c540ede607d1ac3fe3820d5a0aaecb73c1ec9dafddde1d36e515294c5c78ff4d9ec49a90bad76e15cc8fac2bbe1b88e161

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\_metadata\verified_contents.json
                                                                            Filesize

                                                                            17KB

                                                                            MD5

                                                                            d5de46f9808c0b6655bd7f5bbee70ce1

                                                                            SHA1

                                                                            ca2f3592e68934d7142918a5b8f1f629c8ceb6a8

                                                                            SHA256

                                                                            fa686f6565a5a277f1c244c04d4db34eb681bdbef6871fb75486535cca2121a4

                                                                            SHA512

                                                                            3ef8a17994839e490f9d710b7a395d18a046ee39fbdf5f6ac261acf5723a5dba83c290d8b65a7a834168169c507b01a60d250dc3ae52ec0f8fe4e60359828290

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\adguard\adguard-api.js
                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            7710357fdbda37e7198b22171a5923f0

                                                                            SHA1

                                                                            688f20729d4f08165d98e916dc47191f6395171a

                                                                            SHA256

                                                                            dd68d572adfde2bd5dcb25da06696b1fb86cbf78a97c4253338ae5a8c98022ca

                                                                            SHA512

                                                                            4cf396dc02192a71d6c73075b9316ec3835d9d4255ca0980696387a7db464b03f290c2116a7eacd1d0ae0280d535acd3c55d82dc2a8626edaa399ef211086572

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\adguard\adguard-assistant.js
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            179aa237df539cf8209f05b042a6348a

                                                                            SHA1

                                                                            18409da7dd08d3822b555c3819e0fc7a89057e1d

                                                                            SHA256

                                                                            e2077bbf36602a43735d574dc84a91475bd1f02bc13b71907f661ab119dd277c

                                                                            SHA512

                                                                            1fd8b90d1678a51405965eea6f4cbb5a9623d349a782ca88be4acacf434f6d4a38c8179c58a09621853db4ce03b6e749ddfc5dafcc23007f3e64e522118ef52f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\adguard\filters.json
                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            5fbbb1eff53ff9ab11c9cca6669d0aef

                                                                            SHA1

                                                                            ec9bb17e2d87f5b1dd0a1e60490afdf2bf43a69d

                                                                            SHA256

                                                                            82fc71eb962b234562ba7c19ec7c5a694908678a876a66a5f0c7cc1e5d388d65

                                                                            SHA512

                                                                            c51652ba1090edd580981f4d637eae94716b9edd86efb96c4860f0814ee0a0832223a1f275ea0dc13d1358e363507b96c4b130fcf35857ae35d6d12bcdca35ce

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\adguard\filters_i18n.json
                                                                            Filesize

                                                                            437KB

                                                                            MD5

                                                                            bed667ea66007f8e69db252844e406eb

                                                                            SHA1

                                                                            5291764d69c35fbde4bc97902c7753a11b415bb8

                                                                            SHA256

                                                                            fa8990401281d12b5e5706f92495b20cc78a23208e36c283e4f05264caaab2eb

                                                                            SHA512

                                                                            3be7b8a8db01458ed4bf9557ce5dbe29de75575b61eb0247e49b6eea8f0a368aa0bc664a1252900f1b3b28366f256bb29d96e49f7a262d1124a42b87d6946647

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\adguard\redirects.yml
                                                                            Filesize

                                                                            63KB

                                                                            MD5

                                                                            cba3c373893a8ec71edd2922a433f85a

                                                                            SHA1

                                                                            259554a2b327f93a6896e63b61c47e7e823c2360

                                                                            SHA256

                                                                            74898ace1f0b1175e27bfef0f7c0b68aea8fc035408f2658823046d364991869

                                                                            SHA512

                                                                            184d2998663f369eccfef0bc03bf988379fe6f14f7fca11b9e4e82d083626fc8f09d2858036a5ca34e54c8e640064e43ef866f0ad176e42cea6f4bd82d618033

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\abs-page.css
                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            278f720401936303f75525e8066e6268

                                                                            SHA1

                                                                            0d27ddbfc05053fa1822864f12ea57976f391fd9

                                                                            SHA256

                                                                            4811ddabeab4cabfae7bbef0aae995cbd697a6ab5390454d13051b66fe2f1b4d

                                                                            SHA512

                                                                            ab5ad7f037c1ca692934861ca46482b263eb818e8c8f281e8b6e72bb509a3b3510ad6c7440a704595bdcf34e2fcaf717e49e16deea928a13703586fe42ac0bc0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\app.css
                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            cdda1f06d04b256418ebea89af3e1563

                                                                            SHA1

                                                                            87dcc3c48cbc71f4799f5bd66bae2fa6702e6d53

                                                                            SHA256

                                                                            f4cccfafcb7ec914b6952d581c4a543104ae03665229ed60a886df0828ee6002

                                                                            SHA512

                                                                            2c4585e1f326fb195a01d7050eebd9e64a731cd0ca92d907599255915f01f6cc70b0e5c86e3112db15b381d709e8f1049953803d87997abd8882737f4b13950e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\blockedIFrame.css
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            00ada3be5477feec7856fbea07b673f6

                                                                            SHA1

                                                                            a14641685fe48af82ae4d51ef2342e29a9fa181e

                                                                            SHA256

                                                                            4182e6a2069509bc20848d95dcae49413a811848587f5dcc3377b503ecebc9b3

                                                                            SHA512

                                                                            dc378ee98524ea5cea8f28a6df793e6eb2f8cabb01f4b51c44515aec9e0910bc17a9feff1403d8aa348f00b6b30ad96af6a72ef5870c1140d500e70af566793a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\external.css
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            0e17c269f64b863d1502ba449e6b4f48

                                                                            SHA1

                                                                            158bffee84ccb892288ec5a2f6048eb580dbc1b3

                                                                            SHA256

                                                                            cb3fc2ff2a457d26c6139ecb68d2d9e414dd3337d0a126e518dd067f5d78dbc2

                                                                            SHA512

                                                                            0af53de74de76d02bda0497c3daee515dda867e6ef1bb64df0374197947e6bc33a35d383c957488176f27529743f4adcd5de65aae668e907baa432306180386f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\KievitWebPro-Bold.woff
                                                                            Filesize

                                                                            55KB

                                                                            MD5

                                                                            8652745947b62f03147b76cd5db508fb

                                                                            SHA1

                                                                            3fc62cd4eb74c4fd350bc559897ffeb576a88ffe

                                                                            SHA256

                                                                            16b555282ea8c779478cb1d8674dae40f689dcdeb4664cd762cbdfe47c476d8b

                                                                            SHA512

                                                                            4c518beadd3179daff850af3a3e95293c050a86dba3483426bd11c44aeed2dd737f031eb8a28da40ec1492f343918d474fe2fec11101ea8b1d36a84ddc3cc515

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\KievitWebPro-Light.woff
                                                                            Filesize

                                                                            54KB

                                                                            MD5

                                                                            a8a9d6aaf9f3940badc66e2a2aa21047

                                                                            SHA1

                                                                            8d2cd2f4fd9fd36f19033c01272dc3fe43bccdb7

                                                                            SHA256

                                                                            a791aba3842d3766494ad0aa2a1b9cdbd2bb8aa8b2235aedea82e993c851a1ab

                                                                            SHA512

                                                                            46561f0b8f178e4e4cc836a4561d12f6a0670543ac5567bcede9cb193bfdb4bf654e3f01372210f158ae3de58643e4c963c1e1cb788f497ee817877a019fcfd4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\KievitWebPro.woff
                                                                            Filesize

                                                                            53KB

                                                                            MD5

                                                                            cb0b064a6f71ca79ea66c595c22211cc

                                                                            SHA1

                                                                            681567e2764d6e5c7f3d851e77063b9b47ece64d

                                                                            SHA256

                                                                            01fba482f08656e11cbf03333b07048a33b574dc7024d5651f94b0b3cff89c3a

                                                                            SHA512

                                                                            ec1517a4c564a4baf1c353143ada7db4fc8d0933d1757e239b67e5aeed5748c2c905ef90b1124deddc0a3316c0acdc136938032660e5489640c85f0345889984

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\OpenSans-Regular.woff
                                                                            Filesize

                                                                            58KB

                                                                            MD5

                                                                            6fde2eb6728eb97fd914dcd0641d332b

                                                                            SHA1

                                                                            fdd99dcf9469dcb61a4faf9d42237f75acbe6a64

                                                                            SHA256

                                                                            4f5c5dfcbbb7f9a09d7e27232c922994a6a82227e11e4299e922e4c6d9f2119c

                                                                            SHA512

                                                                            8576a69b6d85f93b3f12372665a1709a7738d716ff83ffc2bd767fa36302aa27bb3628e3094c9977e164e734d29d3dcd938e384a8f4a2524d65000198f5f5d39

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\OpenSans-Regular.woff2
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            5d5735e57127db2f7a2ad879fc6056b8

                                                                            SHA1

                                                                            1e55dbe4e381353b147bf963e97bb60a43b0f28c

                                                                            SHA256

                                                                            408fe165dff48eb2f8cb3a2fcbc1dd92b94d56b4ab11813be55c776871c691cf

                                                                            SHA512

                                                                            2b777359ef42e42554688227d03de7b0d571d17e59808fa5389bb51a86ace9ac4821e2d741c6625fdb0a81ba80d5d6d91acb47119403763f4070cf605e687245

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\OpenSans-SemiBold.woff
                                                                            Filesize

                                                                            60KB

                                                                            MD5

                                                                            fe241c6c4f5a190e821b7c03e337d756

                                                                            SHA1

                                                                            34cb39f498daea83e4575b41d54c0536c2496714

                                                                            SHA256

                                                                            029855f6870fb95f6331f9d8510e4b36cba265a694ebd643824bcc48a219f170

                                                                            SHA512

                                                                            8f73787ba84e8f441ee4a836ca90c351afc4766ba29b4c45ab58b5b24d73c522c44429f076c69df2b3fe6ff844c6874faad0122fb1b6b01167e5c85004c2c111

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\fonts\OpenSans-SemiBold.woff2
                                                                            Filesize

                                                                            45KB

                                                                            MD5

                                                                            7106bb83a0e767e12659de9cfba3926d

                                                                            SHA1

                                                                            b869c145806c2b7ab5e0603db32c6d48b19faf79

                                                                            SHA256

                                                                            7a32484e166e1337fbb0cf4f4262bb385ed9081f1ac20f9efe39e8e50490367a

                                                                            SHA512

                                                                            27a983d80c7f0553b60b047adbc1a22ecc9f48cba76fee8170512287fc7544d15ed038aa6679ae01559406aa74ccbcc16a51fd2128811bcc794a6bc4dcc994f4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\loading.css
                                                                            Filesize

                                                                            605B

                                                                            MD5

                                                                            141647baae089ae82d48cbe41fe05587

                                                                            SHA1

                                                                            520ef2e9b384c7951c65c7457b358de07c3533e2

                                                                            SHA256

                                                                            a75340fb208ed7435f8398e400118e4ae6df8550eae19615dbf1ee79ca990af2

                                                                            SHA512

                                                                            6b04e63c43eb384a2365aa684e26b50f45f880cddbdf4fc2ff16e65b3fe500c98d4289844ca4275d236d82575926c398f1b96b0666593fcb5ba1c5cba8e0fefc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\popup.css
                                                                            Filesize

                                                                            28KB

                                                                            MD5

                                                                            3ffb8bc021134070b11492ee9f4c96b7

                                                                            SHA1

                                                                            bd975bea946bae402ebdc835422c0c375fe60b64

                                                                            SHA256

                                                                            f639dd60238a462058e9f788c77f908fae9d783d1c2edc0bab5594b72cc93baf

                                                                            SHA512

                                                                            e3034f34d616b5b05f5078e1abd24769d1d897749419d90aade7d6222628d32c1468174acebcf6ab9d677e4bcf3644e835616f8631ceb282047261660a2e2074

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\css\vertical.css
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            bafce6027ea2815a98c23a78c461dd40

                                                                            SHA1

                                                                            282655940842946f1588d7ddbe1f46cd4c2e12e6

                                                                            SHA256

                                                                            62969c5cf436234078b317b83ade2cef84da6ff864857c8bff6b4d86352219ae

                                                                            SHA512

                                                                            cf03e251c0174f85ff6de7d6be1af353b8de538477c29c99c1a9a3c6f0b01c3e1ba854b44d2cb3c2e1d328604881d3fa86ce37bbbbd7ce62afdc0d96b6340382

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\ExtPermNotification.html
                                                                            Filesize

                                                                            609B

                                                                            MD5

                                                                            9302990e04ea201a8674bfd300b585d4

                                                                            SHA1

                                                                            e03756903189b92a429af87937d8d4db8ad6f4d5

                                                                            SHA256

                                                                            3d56f32de79184fe57c3f821134135d3d8d73b2e63dc4159926f73e4141fb129

                                                                            SHA512

                                                                            6ca8c817fd9af12791328ea8f8d4bb4c69c99c49dcd2fb7d92807e5f153bd1ec243f169ca57391c67c151b284c16dd930cdf73d5db917add12290a89db64d5d1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\about.html
                                                                            Filesize

                                                                            955B

                                                                            MD5

                                                                            a7d9407fd276bfc656a6977b5a957fcc

                                                                            SHA1

                                                                            85d1307784f35937b14422647a578819d7b00524

                                                                            SHA256

                                                                            693c2c387a95641d5b326f9c622cc737d0c5b8413d4f9d67739c67fddbf5ec24

                                                                            SHA512

                                                                            a63a83c7001173743cfb3b97cd56bb29d21fd383c88842adcbf289b0a2c90b7f9811b068425aa35d268685d5bb0930f7bf4d5056e96fb966f38896d444decfe5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\absLog.html
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7e6076798609bea02deb6fd42561fd7a

                                                                            SHA1

                                                                            042a8538fb16d9311c930dcbd9a22f52b77d5d01

                                                                            SHA256

                                                                            505d536d6ad2b17081b0733cd46be87e05aa593caa110e6ff21b95774cd133e7

                                                                            SHA512

                                                                            fab49aacaf3e1af696cc1d424118d39517a6ced74c518a7c97a1df75954933a620b945d6cdb92a029963266325cd8f7a82ca9b7a4e9717d7cc863f4f41e364e1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\blocked.html
                                                                            Filesize

                                                                            320B

                                                                            MD5

                                                                            7b82d8e14f98c0133d4e5b43cf93213b

                                                                            SHA1

                                                                            196f6d5ce425f46b9a37be119f7fe2d53939ea21

                                                                            SHA256

                                                                            837f56c30fbf15f104d35552163ceffcc26bb1ca0196341f213a6b9b46774df3

                                                                            SHA512

                                                                            b468054f45b94f085b699c76d7a3035fd3714b2179739f556708118701f11245bacd00472779e76bc8e9859fb315f3c87c5458c0dbefaa6e514e0b9ea0101d2e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\blockedIFrame.html
                                                                            Filesize

                                                                            361B

                                                                            MD5

                                                                            c5f80f2511dcd4d85d6a4121226bd669

                                                                            SHA1

                                                                            1da1a6397cd2fe7af31b74d75ec834078441f0b4

                                                                            SHA256

                                                                            1594d272506b1a93c8100488c44bc64436407dc58c9f9d5b64cc9eb6c2ea0fc5

                                                                            SHA512

                                                                            38679cbd0045f1d3a4f3cd116da390d249c6c22f7cefc949b4f61d6c2d855dc533017de6aad9ef7f017a851df597b2eefb6f8ffa631856ca2f8c881bec30fa8b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\card.html
                                                                            Filesize

                                                                            592B

                                                                            MD5

                                                                            1d94cf3e6574c0d8eb19bd0fbd95ff87

                                                                            SHA1

                                                                            5b61b920306e1255284458a574e8a460dd1add53

                                                                            SHA256

                                                                            67e778413af1b332c6cffee9942ca68838b805dfa6a6529231c691db5564d595

                                                                            SHA512

                                                                            a9e1eb8396a3d39d9ecb2f9978039e15e42d4e649db37e5516c48d6e9650a40f6bc4610334cd0f1c212faba69605533a20459712111e0eb4e6543ffbcb9a98fe

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\external.html
                                                                            Filesize

                                                                            597B

                                                                            MD5

                                                                            51bac360495415690f3ee5a3bda5356b

                                                                            SHA1

                                                                            c6ed0ddf194ccd6e97e0c60fde645c6a6d2b75f3

                                                                            SHA256

                                                                            6ddb5c8e2c6ccbce556f28f854881ece3efb3562c3d8b3e190f0a77b97f5ea21

                                                                            SHA512

                                                                            9368c2fb0b73e247c4a5dde9e752f564bba06f11dcad8e12ae5e969bf170178f5d1ddc9ecab618bfd7a27dd5e978bf88b877b80e5af490ca3ad243cbae5416a4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\loading.html
                                                                            Filesize

                                                                            424B

                                                                            MD5

                                                                            40c22d754b3ba1c0abf88a74a94de82e

                                                                            SHA1

                                                                            19963348e09e1749b132853c490ec849611bca62

                                                                            SHA256

                                                                            70994d24863e27a8ebd783771d447a56119d0d6e6162aed1ff85323a656d8767

                                                                            SHA512

                                                                            8f161f199b322c4edc6e08f893ecd558b08ebb97ab4694c4f28306804edae06394694e20a61c3bf9865ec36c825f55ab463189512b3dfc7f0a83e203e533946d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\popup.html
                                                                            Filesize

                                                                            772B

                                                                            MD5

                                                                            575715b2babbe58af5055fd214118ba1

                                                                            SHA1

                                                                            4018d09168e46e575f98ae149e27d461c899d4e2

                                                                            SHA256

                                                                            0cf5d796ef3e9843f65fcf1558ff57afb90d252c5aa4640bc2a06d01e3f13dce

                                                                            SHA512

                                                                            fc0a3f21ba317be88bcb0ff15358ce6c38f3f97c9a37679263a183eb528486914b7cd8790dec4c019a147a5284639766695a0eaa7b066ee4d91a9bcd71a83123

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\top.html
                                                                            Filesize

                                                                            577B

                                                                            MD5

                                                                            43b8ef104c1b05bcf16e939c20b251d5

                                                                            SHA1

                                                                            ddf0931e5626d3c0f2f3ddf46c50c5d50d2bc619

                                                                            SHA256

                                                                            9000981a015ef6373cffb830a76480db05e9bc2bcb2870b1fcabe9c12bd491a8

                                                                            SHA512

                                                                            6fd8c2d9404fc8c31608df8ca2fb832bdfc589b26a075a9f5528cd36b8377c334049daad2ae489ce5b2b4e03ea34123c65514ca94234a15bc5f5705fc27481c6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\html\trackerNotification.html
                                                                            Filesize

                                                                            608B

                                                                            MD5

                                                                            f837b03fe465f18daefac626b3a498d8

                                                                            SHA1

                                                                            3f362f1f82e9173b03b3725f71ea97a7fc4f1895

                                                                            SHA256

                                                                            643a1f7a63657a6fce9a2e117f3d990a65682e1ca58a922314f3b106a9dc6e63

                                                                            SHA512

                                                                            56f7b59f4169be37ad04dbc918e33e46b8f7adc6a49b04f9fe039826b33fba0d313b3c73e8f8596955030cab4ee1391bbf3949f37e6b094dcfb7669399ebff97

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-ads-blocked.svg
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            edce6db6043a46545f1db7f76e8569ff

                                                                            SHA1

                                                                            61ac052b05585b8c1052af0750467ef97ea3977e

                                                                            SHA256

                                                                            e336dd768b43b8998613c3b0aa21b9df68e444b55b936d78cdde057d3328ca90

                                                                            SHA512

                                                                            82b10ab3f7b555d32fac57de50dde4094382f877cb92a91d50b730817bf9420d7edf52388dfb07cff0400996ade86cb4208f662801f8eaf5ebdb24230eaa3b88

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-attention-small-yellow.png
                                                                            Filesize

                                                                            322B

                                                                            MD5

                                                                            096a1defdb6d121457a984a638656b16

                                                                            SHA1

                                                                            761cca1118ed7c56ab09f2899c77b0fba2998aa3

                                                                            SHA256

                                                                            d2c167d2dcd520cc2c3e811b38dd2a6910f20ea2a8941f022531cecc2344fee6

                                                                            SHA512

                                                                            6761225e948b8f2fc0aa641ed882a7a538e10e093f4f16ddc825f63de247f6fa80708d615579e6c7fad002dcb37b480cf863669c87ada2cfbc80c205325c3712

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-attention.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            38b66ec6515e30ec167041661a4a996d

                                                                            SHA1

                                                                            1cc89ebf5cc4558bc5f9886a90f4240ae2dc885f

                                                                            SHA256

                                                                            c729663d6b86abef0640f1c636102c3c22672c39867b0aa4b8b850386e9eeb72

                                                                            SHA512

                                                                            d5e8ebae653609891cf98219a94f865b7f914b9188332c7f1373e6f3bb8a67516ee382695a2af2436227dc1867a4cba37bc95a017e7aa3f8b59e625b7ef945a5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-check-small.png
                                                                            Filesize

                                                                            450B

                                                                            MD5

                                                                            028d7264fed3ae88326227f4e63c5339

                                                                            SHA1

                                                                            79414c0431561214ccd3fe96be8267b1518a4df4

                                                                            SHA256

                                                                            b25c550ccf4551386baf8e9d7f0bd3a7f5164af0ff27ced82e213f788ea8ef43

                                                                            SHA512

                                                                            d2bac76ce970537947496b11e6d2eca44461ec4899c72aa53dff577e08b1b734dc7c7009df2a376aa2ccdc49832fbfc9acdd8546b15fdb22e3cbcf42d4ec102c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-check.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            9f83bc5aa81337291609ba57f3e7e431

                                                                            SHA1

                                                                            9f71519e4fbceb28d29a503de71d8fec0d5fe54e

                                                                            SHA256

                                                                            1c30bc9cee8956c1e53b6068ae489414b7b7be764ebe54430f0568eb71ef2788

                                                                            SHA512

                                                                            e5b1ac7353c5bdb049575e0914f392d3c16070b772f03b89422208cfc6b5e403debe06b090e60f6bc3374622a3fe91bd2ba998eaa08a833c72e0af6231ed233b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-checkbox.png
                                                                            Filesize

                                                                            542B

                                                                            MD5

                                                                            79e61d16ab8bd2093f6d71b9f2126eda

                                                                            SHA1

                                                                            07befc0649f56879910a2c05833f757296c50eea

                                                                            SHA256

                                                                            731cc89589e63418b6e4c2b1d5fb29ee90496ed1ee7a48a7d180288251cacad4

                                                                            SHA512

                                                                            ad83ccd30f46ce73a9f47627b948d459abc157e769603885f1c2c1bbd65d19d7844891ffec386061f6a92ca0463e39ed4ee246af439e3aeb62778c84f50ae2f6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-close.svg
                                                                            Filesize

                                                                            704B

                                                                            MD5

                                                                            efef07118c3f6b6714a51e1f9a0a52ef

                                                                            SHA1

                                                                            eceff182e43d106460dc2a0a7f0c9595ff199ade

                                                                            SHA256

                                                                            d245b82012e36af73493b6a19ff75d413a99a94ef4000258f927c2c933d3fc2a

                                                                            SHA512

                                                                            c23ba695045f2ef54e0cc228e9dc1ad589224a89dad2aec5ef59cc4f4b20d453f4f8891b002240d7f5f37ebd36c2cf27220c1b39b0f8bd3875787d7d3872057d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-danger.svg
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            1d0c23d3a3df0450a824d6b6125a5da8

                                                                            SHA1

                                                                            c2e8579370fd9f9c045fc674b36aa89c76980702

                                                                            SHA256

                                                                            a14331e5319102332854b7733def47b904f432b2da3108332d1c6089f2bd61f1

                                                                            SHA512

                                                                            6b07977e6933db42313f16c06306faccf169ae5ac52289afab31b7cb05395f0ec53867ee636b3ac59a02e42dc538472f740cdb81b29538c1fc2306a119b22de4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-info-badge.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            b853fdb03fae71ac1078ef067e1382ed

                                                                            SHA1

                                                                            bc471366eec8ebc82b2a3e1ce5f57b01cf3b1e5d

                                                                            SHA256

                                                                            22ffd29dbb44509ddc46b0a07935169999f39e2c36c4f861df4ec1ebe36e5cc5

                                                                            SHA512

                                                                            2ed4a572451bbcf446886a8415f17d6c121fda69cd72206e5449d7c6bbef6e93fc7cc48d8b74881a5333a0578f9d45b71de0d4446b582c7f82da4d1204b9ebb5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-menu-close.png
                                                                            Filesize

                                                                            232B

                                                                            MD5

                                                                            7c0d1689c3fe745687cfd01ac024d1c7

                                                                            SHA1

                                                                            78f42cd6678a38bc3fd7828e16c24ccd57dae12d

                                                                            SHA256

                                                                            81955385b42701de114434ade08e7a734805461a8599608f1d424eee493b571c

                                                                            SHA512

                                                                            7b603a486ce463bc6cd22089900c5c6ac8a1c1cf4822761a44c9d6ff27c587fb324f29e01915941419355a9e4273fe47849dd14e732a42a498f145c22f34f9c5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-menu-help.png
                                                                            Filesize

                                                                            230B

                                                                            MD5

                                                                            7d9bdccfbb5224dd023623178b461ec1

                                                                            SHA1

                                                                            3152b0a349266d84659bc0af705bdc9964f4e104

                                                                            SHA256

                                                                            e8e9a356841705900ffb68a0e3e0a5779fb91e1d57d99e76321d582e90212885

                                                                            SHA512

                                                                            d80b63e3f7f111de4cb5500bbd47bd8ef4543fd4825e25a79d386e0f40c80ca55b07e17351c68d97c0e4919d4c57255b953f5374341e51d68d8663efea787ad3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-menu-settings.png
                                                                            Filesize

                                                                            379B

                                                                            MD5

                                                                            9ef6962f93b27eaf94ca003757eeb4f7

                                                                            SHA1

                                                                            4a19af7efb0fbde69004d6b7b6e6e291e648cbdb

                                                                            SHA256

                                                                            67bbb5c10a75aef381a30df66d2084d2f188e08d2a109358cd1567425ecd8d4d

                                                                            SHA512

                                                                            fd3740f6a4fae3d3057c81cc251b64b3cd8c02bec1f91abc58bb5a3c5d2089a7f9078020dbe4929a3d11d50ecded4402fa49a3b0a3d6d2fe11885ca8cff0cc59

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs-trackers-blocked.svg
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            b140200e56df096f16857c6e4d3c203a

                                                                            SHA1

                                                                            e7930ee1cd0deed8acccff3c32e8bdccfafad6d4

                                                                            SHA256

                                                                            65ba0bb6492f913720037f9305a6b548b94bee7c8a83014f6d105422852e8f94

                                                                            SHA512

                                                                            ffa7a276b7fcf7ea8d8e834b060b11b07d035f3458f42f2c1c638e43d153d751c191cb70869003c3af0a369340899ac2645dd2e4fa600e090bb895d4cb020d11

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\abs_logo_small.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            82516d2af5768d8bbc28e22612e62387

                                                                            SHA1

                                                                            7fce1dcf46d820aff313169b93992108c80dd17d

                                                                            SHA256

                                                                            8bf36ea0ab8264f7c610cfef27d7d6f02640fb63d020a0d1d47df9fbefc8c071

                                                                            SHA512

                                                                            251f04083683104697b9044f0a84c3cd6fb29ce2c6aa0230ec4c6b08d5eea240087950e29888d5130b18521928f8ceaaeeeb14a92429af48272dbf086f519980

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\absb-checks.png
                                                                            Filesize

                                                                            972B

                                                                            MD5

                                                                            8e54aa861a9bfeca5abc9a0473e01e7e

                                                                            SHA1

                                                                            1b0f0b2cd84b2ef6fff296853ed00ddead75d01f

                                                                            SHA256

                                                                            255e63f5a3d6fad430830b7d45e998681f11151bddf2ec984ed6753fc5fe24fc

                                                                            SHA512

                                                                            a50c6df4aee05ef50acaa9478613cb24bd9ebbab28346b0a2d301a76f6deaf23ea8274dd93b02f99648bcb28c01a0a69e9373e073d1bb67c8483e5e091597531

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira-app-icon.svg
                                                                            Filesize

                                                                            27KB

                                                                            MD5

                                                                            9a763eb5f14d0b7437b02be35e2d328e

                                                                            SHA1

                                                                            7d75e52cf966a2679bc9e4b96660330fca6a29b2

                                                                            SHA256

                                                                            8a7c8542da69184612838cf0efeb813ff0efa8162d835ca72746331dc408e44a

                                                                            SHA512

                                                                            5ecc6dbc105117be2c35d83ab4a00a57f6086e5d177f956d577edecb718891d4de07976cd8ed223aae0a11ea3b7edbc04740ec35bbe1c80b6fabcb074ff3f2fc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon128.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            3101317f028ea2740884f0aa55f9781c

                                                                            SHA1

                                                                            7d1b34e1aedf419b70e0d46b6ebe9cf028dae645

                                                                            SHA256

                                                                            47ee5af903d69612254f523890fd8b656f778d4b80677ed277b02ece84982098

                                                                            SHA512

                                                                            63026fe7263ce2fd756c4babb23183ca9db832f2a2b93efa992be44ef626a0baa2dcb316981aad1cc35c1a5ec47bef2435bb0175d02574e76681aaff8be261bb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon16.png
                                                                            Filesize

                                                                            508B

                                                                            MD5

                                                                            104f27c287c0f1bb046688829b8f00fd

                                                                            SHA1

                                                                            7fcf07b8eb37ca5d628548b2eb4dc09040455bbf

                                                                            SHA256

                                                                            c02b11f4c6d5926f754ef3bebc80f233c963aa09da1d785c25a46320d60fdbee

                                                                            SHA512

                                                                            3348a372b8fe9ff0216cae6dec75bfb2ba18f8a2396c05fc109d87c092946f58dbcc9749e0af2fe3305c9874b8b9e68c218d236fbe204026c87d20498b94ad77

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon19.png
                                                                            Filesize

                                                                            573B

                                                                            MD5

                                                                            86f836b6f293fee135bb57744114eca8

                                                                            SHA1

                                                                            07b0c19fc641c0f5a15f907067f300990fa28421

                                                                            SHA256

                                                                            9d457f30e2acd76f4579a3ccf66b7beff2f7d827f6bae10abcfa3b1ce4e8bd2c

                                                                            SHA512

                                                                            846aa90b4997c034aaa2d64a8bad1456b8277c01be914462d20810ea13658f6293ef3f163d50e962a2c303e939a87047475cb4fe4be0667885f6f18dffcec32d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon24.png
                                                                            Filesize

                                                                            822B

                                                                            MD5

                                                                            3aeb9edeec50c029b01a41025e09f595

                                                                            SHA1

                                                                            40a640d7a106ac3877e3a753de91b9b9fd02b6ec

                                                                            SHA256

                                                                            7ab25fa2cffccc5535417758f0d4a2b69313cd06d80ce542b414e9f63a03b007

                                                                            SHA512

                                                                            1c8de0178ea99144f752bb6d5bc4bbe2ea06dcf680ad4b202d72f5572e90014db3fb5a56dd81e54e079ea642fde2da0f9da6123462694887638edf0e05cebdda

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon32.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            bbeb9470bf3bc1e3bae38f51e349623f

                                                                            SHA1

                                                                            1778963beb82522f90f12b3651714282d7ac00eb

                                                                            SHA256

                                                                            7f8bfdddf9d85030f6d03c843e67096cf5cd5e9739cfdf7e1e93b9e6033113c6

                                                                            SHA512

                                                                            f36975d2c092a2eeefaeb788b359accee4ee7eff8aa7a47a82826d95711f76e4d24ed2db5f7900cff0469713279c3fc6af60026334c6670610023af45fb634f0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon38.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            ab679669b9da45447253f8062a3d4432

                                                                            SHA1

                                                                            22c87db70ee3673b7bb46ea2548eac1f4f22ff34

                                                                            SHA256

                                                                            865c80e73b32aca16252fbc7fe763f71e54b234426982aa2f66e34a855b0527b

                                                                            SHA512

                                                                            ed795644d4bdd49f35999c6365d6af6c7901e8e4e2c9a06796a51cfc08671b8c83ace3dcdc78ca8ee6c07b75252b971aac81258549a5f3afcd242a1d4b8ef4eb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon48.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            f8000bc39ec098931f7cb34e8ab4e75c

                                                                            SHA1

                                                                            af109a664b578c12f79448f300d70822c6d0564b

                                                                            SHA256

                                                                            0df8862dddc9535b3ca7bcfc154703912ddcb4f36e1c717a965e2e009dbfc654

                                                                            SHA512

                                                                            10fdc380dab3c39eb059fd33079f940a72cc6de09b7bdd18290c30d8d7e30f21672489bbdaa543a91a4ba1e17d2f92c69efe2aa39501805703c45b76515f219f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled128.png
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            a481d57ddf210931c690b6b3dcb4ee38

                                                                            SHA1

                                                                            c1c08f1b9cff3aa6d592ea5a515277e66ddadd08

                                                                            SHA256

                                                                            6297323de5a389eb073dd96fe03a6c05a0f68e1deecf8eafdc6543a1500cd0d0

                                                                            SHA512

                                                                            8f476b7df7f2c0fa2dab3be104adfc63ea35c557cd14bad6a8c80395adae67dc8b0531acdaaa7e5a1bba7e4cda737714254a9ebb369e09469d28ce747a467a5d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled16.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            91f6bb1edf4571e2bbdf4490a9e85d22

                                                                            SHA1

                                                                            62364368eb79a958539fb3f9d5101fa9e33f5ec7

                                                                            SHA256

                                                                            e4dbf87ef2db4cb0f8cc806023392e7ca2d5e7c2ba608dcbc1b8295490f050a4

                                                                            SHA512

                                                                            612039a7c53626b6b1d6c4060e221cf328e47826bd53c44d8008b1f5d903fa7c8608201150e8441ae94a8e5da617fe213103b539940b9dc104a610195480b002

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled19.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            c3cd627d48f5f5381c90659f440543a7

                                                                            SHA1

                                                                            9e92748315b338b75d934290c5b1907253069ec9

                                                                            SHA256

                                                                            ca5f081a0bb06588edcd13af2456d0177152c845ea13a0dd72552dbf83286f0f

                                                                            SHA512

                                                                            e079193af5dac587e1c57d9045ae59caef2a7d90801a8ee9d9f8950e99115271f686fc7b39e14b72fcf882c39d4b7f4bc2f3585848007cff6ee71ab12e1a4cad

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled24.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            be4904a5b37ff6e6ffe7b271e4bc20cd

                                                                            SHA1

                                                                            dcb0dfce2330c1d2081ab647877c0b2a560572ab

                                                                            SHA256

                                                                            5cf30354fde8ddd8b7f7b47b71b18ba5b4ea82d5a2d1042f7bc17aeb400781d6

                                                                            SHA512

                                                                            c50255aea9d69cf0e595a2dca98aa2e8009984d481b2267849ce1428c9befd14fd649963b94c8eb7a0a7af34e80c392dfa862a99981c524a2e084589ca3421a5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled32.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            94a738417631064593c41c2e440ffc01

                                                                            SHA1

                                                                            e68aecde30fd8596ab0fd14f008309807d7f88cd

                                                                            SHA256

                                                                            8e9dca75124746521e8b9f67346a9170594fa7e6384797568de0b660826e186c

                                                                            SHA512

                                                                            ff46df7250445199316b8eb293770dd2197822814e0d1dd800511af9e33241d00a2f5e1c53b11dc0345a211077f198f6983115063058dce4247e91af64623bdc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled38.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            b1f6d89a1e590f900a95e07dc4d24ba0

                                                                            SHA1

                                                                            e85ba2880de4d778af803913302e3488bd19b071

                                                                            SHA256

                                                                            f7987bfc8d4f2bf2444667e6a8d03efac3251ade9f43db65a2b247b68ab6403e

                                                                            SHA512

                                                                            91ab7a44f96be6c61355610cae14761dcf1310d3796a0d0cdb68ab83fabe04b80555a76c365bff313c45c63ccd4f0f07eea5671a53805691b34d50997d3984e2

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_disabled48.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            deb9fa07c2e7652d4badd63d254738e4

                                                                            SHA1

                                                                            f55fd50d9f1fc0d4d924261eddbdc8b4f16e0229

                                                                            SHA256

                                                                            d7138b944859201614ef45adb012def08f4a14b8eb978b368424059f58a0f455

                                                                            SHA512

                                                                            148ec8b6d1aec173b78a224623740b64bc577843186f93bf64bb4e0f1ced89a0f43b0adad036496213afd40d18644976828aa421d33d14a4f570533df06bf96e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning128.png
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            764cd5156f5a3c5f1b34ff234eb7d0b4

                                                                            SHA1

                                                                            c3d481fb25e5935fdbc1f3b231e5f8c006daf97c

                                                                            SHA256

                                                                            f19d08278a8ffab999c351e49e0619d98f1e6c45bad265443e98c3ab131d5c0b

                                                                            SHA512

                                                                            f51d5b9214f2caab087dd9694284ea4301d745176fe15e3aa6024f9ee42b868f8f85eb2b44b0ffd53feee93e883b0444fb6548dd1f600b7398aebf483278cfd6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning16.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d1b3ee92b38f022783e6e600f1821001

                                                                            SHA1

                                                                            ff65d7a57ccec845014ea0fa243192851d94aef4

                                                                            SHA256

                                                                            ef1b7e0adea468b4d14b4943f4c2d18b4bae21d27e0fd80b43e1aa1c684caf8c

                                                                            SHA512

                                                                            137f7ea7a45473c2ccfe4045b883edd4bbecd09ea1f97da6fd629d4f99dedd88ed96ec4516d417ac7d30bba87814a617e0300f09a0897a4eb7a4e9004d2934dc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning19.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            df468472e9708cec59993e2782ac0f48

                                                                            SHA1

                                                                            012ad2428c84287b06f18b83ba998ac80dd6f6e4

                                                                            SHA256

                                                                            adb4565b71e75d722d97f9807a24be11efc506dedc832e899cf8390d88ef92f3

                                                                            SHA512

                                                                            191f14fc74c8861c0f4cd040b82279896074b174d4f8589153b0504d416e67c958519ae68941156a42c66ac5d6295aee32088d5645779de6a04cfbd23b495ebb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning24.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            62e4b3c25f6706ba7a4e5ceb3416b3fd

                                                                            SHA1

                                                                            2fa250c68829716524729e4545bcf250aa6b8b48

                                                                            SHA256

                                                                            21eb246086e164401033e380fe63ed12b5aec676d1ec666a9bb03aa47dbab46e

                                                                            SHA512

                                                                            80ed2ef22e222eb0a3ea169435274aa9cfe2e895295fc99058a2491b7d868bb1cc341cb3db8b42fe21ff719c4f620408d719528efc88633a7b283b28c0cdf952

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning32.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            123dc55bce032f7a6a78d25839176505

                                                                            SHA1

                                                                            05b6f572395749ec1bb22d12c45e909809743c03

                                                                            SHA256

                                                                            5c785d1bd5a3283027248bba70ed3f51d787416b2a89d73b271c9c3acfc41a78

                                                                            SHA512

                                                                            2299ab1c70b6c9851444880a49e0dd7fcf063aed5322ab16193106ca2f48a84fb9ec0a273f82f1643ba90ba951787318ac680f9624185430d9b223941db5a256

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning38.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            ccfac542db190600e7f2e81fae2ef5a3

                                                                            SHA1

                                                                            ce2356e85dd94ebc912f56008a3e6bad719be9a5

                                                                            SHA256

                                                                            b4c961b5f5ec23901def2de93bfa7dbcb859211278daf7057285f420f97d789d

                                                                            SHA512

                                                                            b8e3536bd2aab3f0f15ef8889489bbe15f529cbeb789b7db9543a59cac5e015571d5a028195234d5bdb5360d0deee4929c451673a60141cf5d21d1e5c8ce92ca

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_icon_warning48.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            0e7f35907ce8dc52fbcd7d18122200aa

                                                                            SHA1

                                                                            cf2319f359cbd3b476208cb5409b04e0984857b9

                                                                            SHA256

                                                                            79e6c321e672379984652c073858c79d5538b059145b97e5b2a6da1295e19ce0

                                                                            SHA512

                                                                            abae9874b72a25b70a6129d0a26a9b3795dd175c0d396c6346242d0760a8dbebf77800a12cdb986a439249864243618b567a0d8a3d8edd8cc3464092a5158446

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\avira_logo.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a1f8933d968d1d436c137a502f032b88

                                                                            SHA1

                                                                            e696db4d2dd296c26ab6c22ed804295cdc3076e4

                                                                            SHA256

                                                                            ed5d230d1873f584e3db681a5ec9de20de041471f185c19030ce12b28f76c565

                                                                            SHA512

                                                                            ddb6efc80adc6aebf233406d2f74b105349261854e3d5b15346d3ff73568ceeff5c02b2a42c66ce4d437408977cb5fb18e6c7f41145757546c43f5d5f4f6b541

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\classification_safe_lg.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a3e7de968c143166132af3b92ec4d1bf

                                                                            SHA1

                                                                            ae05c5d16aae3f2e299e58b344f774b9a3fafe92

                                                                            SHA256

                                                                            7e21228879ce8134bc996752e4787addd4d86eb436ea7ca3e82af8fbe8118e13

                                                                            SHA512

                                                                            5068fc9d0c99e402e9758c0ae35bdab3cc7103b44926ee3af14f715d370cf384f2ab51402d26e2642e5f9d0d3186bf4da9882939be6d45f46655d18329a44524

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\classification_unsafe_lg.svg
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            eef8ec3bd25b2fc8c82b44e4342956a7

                                                                            SHA1

                                                                            f2b435d0195a25db0fec7d91416a21422da37ed6

                                                                            SHA256

                                                                            b0a49a28ac0d9c6af6474398914a53b100bdc74ff0eb8d095b7ea374891d492d

                                                                            SHA512

                                                                            55dc03a815c036ec97c169695793f4280a911f1affd0919ab7abf5f7c21c57680beb4c749ede53ddaa39c6449496e9f9733b884dc0a1143701fea2b352aaf14a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\close-offers-bar.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            289d573a8b113aacd2813ce1dee22e8a

                                                                            SHA1

                                                                            1922e429d6884f684573f19ec15bcc7c56eb61ff

                                                                            SHA256

                                                                            22c2c102f04eb02727aed25210803b9e71df6a2b5d2852c0f78bca4ea2faa54f

                                                                            SHA512

                                                                            59adb1898d8edaa90ecf615604fb8861701aa6581c04a026f36b7f80294ed500a51de2bc8d869aa8ecab9a629c32ab4401c898a3191885a9e5b138485949fd77

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\close.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            43274fe45f06f51c23b0a83acae3dc27

                                                                            SHA1

                                                                            3587339e055509e48224e00a48cff97eb925990a

                                                                            SHA256

                                                                            8cd490aa33cfb692920b422d275aacc2481c23ac28d39dfc8644334a7a24d230

                                                                            SHA512

                                                                            d9a8a2c7ebaaa261155751ef1b5fbd33002d37ae4712ed2ff147a8d00183546aac4bf3a8822e020beff0e7329e6ec8caaf2895dd390f55b459684a073035b240

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\ico_tick.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            990387175950ee6e7205ca69ba54b22a

                                                                            SHA1

                                                                            81cc157667213486281e09e343a492d464360321

                                                                            SHA256

                                                                            3597d9c7edb983c73dc7a49352a3781f8822b405338df08bc77931346a7ea877

                                                                            SHA512

                                                                            22753fc1cacfe1e8ad1887635b7e776f1ffdcb68cdf626b03451eb89ce08d3e11c055cdf85eaf0c618e067c10d07126cd2d136b8b0565d74cb3af984eba15dbd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\icon-facebook.png
                                                                            Filesize

                                                                            348B

                                                                            MD5

                                                                            dfc9fd42d5b37321918b52ed3b4f468c

                                                                            SHA1

                                                                            8f78b140774e96c1ee255d2f5d03c49b3613781a

                                                                            SHA256

                                                                            4929d0b2ff33e77e2ce83907667157000726ef6463c9c798d6faa6ffadf6662e

                                                                            SHA512

                                                                            1e1bc48ba6d240517624b43a1a7732893315775d6d8202eac5c30a92819835d6ae762383857a73e94ad3a16436a13d78ee0c180a28b8698eb1553969d529f0d8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\icon-facebook.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d9eb94b037c28fe6e3f7501eca0acb85

                                                                            SHA1

                                                                            c6f259bdea67a6ef7111facc3eb22013afa7a903

                                                                            SHA256

                                                                            3fe37b00c10fcf84f37e82315ae5bf4e895a598e6554455b105e87a1bbc7c5a3

                                                                            SHA512

                                                                            295bc5eaddc07af3c10bcf7f779482ad1a5d0ef514386f4a68162746180b337211eb7328531fe4e1f4c96968828e87d31ee2dc8cc48ba7172a47402b1c1432c1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\icon-tab-alert.svg
                                                                            Filesize

                                                                            903B

                                                                            MD5

                                                                            38e2c64a7152a0f945ad017f5de5f2dc

                                                                            SHA1

                                                                            c29a0c6837ba7bf11abacbe8037577091330a99b

                                                                            SHA256

                                                                            13ff0e548ee018c0b696599debd453b66a69697883cf76bf738bcca31c90deb5

                                                                            SHA512

                                                                            35c8b067abcd945405597fb44bd2e1d8d0cde1c76450970b8818e14320f4c244bae1f1de308dc367090df1a525cba66823772885a2a0519514b6f26d066feaf5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\icon-twitter.png
                                                                            Filesize

                                                                            620B

                                                                            MD5

                                                                            a5ea8f5764315fb6b4fe78c08374d12c

                                                                            SHA1

                                                                            ca92b664750000c2b1751bc6076e21d88fab90f1

                                                                            SHA256

                                                                            21429131a8d20a91367bcf989179c27a407a288703e9f0d5a083a17efc75e058

                                                                            SHA512

                                                                            37549e299601c8a89e9ac3edb3ceeaec00b0579fbe8091fa46dc20cb1bddd525e49a35f3a63e77f8bf140eb55662812d9a249d8b6b7b5f604ae9eeb35dcc4553

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\icon-twitter.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            3f5dbfb34d7b83ed182fd8e5cef2c8a2

                                                                            SHA1

                                                                            553adbb234ce87fd9cdcfda49ed1f1763faed349

                                                                            SHA256

                                                                            7e1ee1ddc297260c20f418ce5562cba892c984e4d35ec4ffabc59de1a29774a7

                                                                            SHA512

                                                                            e3f4fa51e303065825db710d2c9d448681d7fb440f5e5ea3a63e15dc8c418eecb165bcfe0a3df532693a248475f865cb1ba1ddb88401a5ee23fdc5bef4eca5c5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\info_empty.svg
                                                                            Filesize

                                                                            874B

                                                                            MD5

                                                                            99214cb6cfb576ea571317f1253a799a

                                                                            SHA1

                                                                            e913e4fd5b3d2b4885e5fca62fbdd2c011f70f42

                                                                            SHA256

                                                                            6e64269fc58d3aa150fee6f72eac7eef391b414c794b1f6ad745b2039e7ac4a5

                                                                            SHA512

                                                                            cf02d408d37589521438a3c65fe55e35d84aedbfaeadfffddd1f42ff72f9b1704cb12a21b611a9bd725624b55de4a84045e6c7824d75f229ff2ac679b1e0d095

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\info_full.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            c3bb811cc62383835f671df55787e136

                                                                            SHA1

                                                                            fda83b89e87aabb4ea80de473c0d163867aab9af

                                                                            SHA256

                                                                            dbde26f6347cedb6e96c6bf657c451d15896a0392d960cc7f989d640cf41f951

                                                                            SHA512

                                                                            326e7c7821305b0c8055d858ca018052fe353d6c9a7cd4e9658552ce6322307fdb996395b8062f748c5105b2876a14c9e12c0b9377c309ad22df6427a68cf8e6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\logo-avira-antivirus.png
                                                                            Filesize

                                                                            840B

                                                                            MD5

                                                                            e2db107f9448a33652e11c32dae61df0

                                                                            SHA1

                                                                            e293903d826f13d46167d90afd8bdb64ed4a552c

                                                                            SHA256

                                                                            054d3344e60e8d3e76150d829f6a7bd555de218a3bd57ff1b127c1a01575fb06

                                                                            SHA512

                                                                            ce064889bb68218f28129a67ed44af9a5a6f8e331b1e58997fc2604c4e8d67aa023263f8dda8921a8252db72ace9d7c63c8059e8b8d588a690c4eb02001d566b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\serp_info_safe.svg
                                                                            Filesize

                                                                            256B

                                                                            MD5

                                                                            9186187679112c42384c521136db2b63

                                                                            SHA1

                                                                            20765282093df3d82d97ff933cd3c08ba627d6b2

                                                                            SHA256

                                                                            af7f5412f18ea3af7ec1f46393fcb875f88d37cd98b55bb4547a5f158c08bb9c

                                                                            SHA512

                                                                            68929441dd39830d4ac36e8557d9c72ee9eecc3b84a4f62fdcf040a3850885f8ca991135d021a6ceb876a7301c5858acf9ecd08d5ad59586c1d0b8a252ed5515

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\serp_info_unsafe.svg
                                                                            Filesize

                                                                            231B

                                                                            MD5

                                                                            8cc50dc5a444ebe378c4440f8d4b8fe9

                                                                            SHA1

                                                                            0518fda87170d17d601458dfedfcbb976344c400

                                                                            SHA256

                                                                            c920a9fce3aa568b5604e57798395a3fe40a74ee2bf47c7edb435405e249738a

                                                                            SHA512

                                                                            dd779fa1e21b340340ade922488ce95158004b60a53fda45f23955a58f045eb86817e1a0b4155ee05f4efd6d7f879fcab17e54c079698c64a8075ae90fcfdc7f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\serp_info_warning.svg
                                                                            Filesize

                                                                            437B

                                                                            MD5

                                                                            16dba44567b599779c8e16b81adbe0c8

                                                                            SHA1

                                                                            0b8ca6f931213baaeaaf5cddaddd9e183927d3b2

                                                                            SHA256

                                                                            d6c72240ceaaa88e4ba8d5767c1de986c47ba65782dc159c863d6d459ec17025

                                                                            SHA512

                                                                            41a3660a75247a4cccad05afd6f5f6eacd92618b2b138196e34aa82653d5190b6403b7cb4a8df0636c976b15265f0b76425b731c8820615b4012b69bd4d7286a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\tracker-milestone-confetti.png
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            9e79b9aafdf25646fd3b5b6ea75a61c7

                                                                            SHA1

                                                                            e71b4130eb3019a3b7356e3c6faa0318ba7d3c77

                                                                            SHA256

                                                                            bb66e678fb57e2216d6b595b12402afccc197b7a4cdc013133541510884dd64e

                                                                            SHA512

                                                                            c4d008a1d41548abb0c27beabc17dee827c74a6fd1f155c053fcd4c60a431e9f7a13a073dcf5afc3b72ad8fd4b786924e5f81f685a663f7a6cdc14fc9ffe7be0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\tracker-milestone-medal.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7b7cfda26d9e37359c6e3e36cba333d8

                                                                            SHA1

                                                                            e35a64770404722bbd90e2df6e2370b61b21b5de

                                                                            SHA256

                                                                            918d521185d8fbafe24c2b151b7b6a8d0939a454b14bdb18594e6f90a7806edd

                                                                            SHA512

                                                                            33a67fa61c594293846d4f57b66821a4fcb50c1b734b84fec7d2a5858fed57e482966159f4869895e4c7c3b6c4c881ce1b1c8bc7cc2e86c5613c4929b73a5859

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\tracker-milestone-medal.svg
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            1e89bf2d0bbce7df8472f46f8b4acc7d

                                                                            SHA1

                                                                            9192b23c47c174227a9d308c21f1ff3aad0d71a5

                                                                            SHA256

                                                                            6f3e6c9c71314393bb919fd98e586d0819fb1accc4ed01662ff3f2c75220a61e

                                                                            SHA512

                                                                            39b9e779997f14445487a804cc7dee87bc244159f1ab5858cf305672b5857b6d314ed0749be0aefcd24cdf6b5de1158bd71531b2600e3ed0f697b6b0c31da070

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\tracker-milestone-ribbon.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            dc7976dc0952eaf15101816cb6abd2fa

                                                                            SHA1

                                                                            05282b84f7eba5593e2b1edb1ca66dc5d8fe4591

                                                                            SHA256

                                                                            a39905dec7e6e5a521b8553d519b5cd7aced1f15603343eb6e4d666530fd3744

                                                                            SHA512

                                                                            95bc4abfe255b47b1c4c742cc9e7cd7b79349e45b874dfa58c5020498006b446cf7a41f277e83a736d1d0831bba2d10608be0e72dc52680c08e92b5c2daeabdc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\img\warning.svg
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d60bc06c2ec496fc59a76d60fac11ed3

                                                                            SHA1

                                                                            a3327d3adf65d6df6032f4c0e30bb96ba7261cf1

                                                                            SHA256

                                                                            166e48f491c2cf4858544208342972d4bb7391d24f5a45a2156a37581eb8c1c4

                                                                            SHA512

                                                                            0caa088d4c14f8c59c58f057e9278e5a7cca640f5b22971a6b7b3110aabd91c9107fa027c55c1ab23d35979a66e9e917a55b006ff2695a997d068418e40faf93

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\absLog.js
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            2b89745ecc5de4e13f1fedc43482557a

                                                                            SHA1

                                                                            ee9101dc206971ff75f18589d0630caba7f480be

                                                                            SHA256

                                                                            3eda81f84ea2b76545e074d33b55023d781b80d72d2601b234ac9d609486eff6

                                                                            SHA512

                                                                            32ae9fd14a5ce4c2e8639429162a9b9434ef205b3f4d538c7db7dcf89c0c819c7e09b0be8b67baf5f598e5a4a5049dc7375fd846c344e0c7c8de62eea0dca16f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\background\background.js
                                                                            Filesize

                                                                            654KB

                                                                            MD5

                                                                            0683bc8a30e5c842dc69834cd7bac0df

                                                                            SHA1

                                                                            71bb1b2f40659e2a52ea810b6580be497a5e8029

                                                                            SHA256

                                                                            5e6956f28c168c98459b1e3cd6c79aadab906e3d36b2a328da0155a2c9a6b277

                                                                            SHA512

                                                                            f09938cce5955e2c17b4521ad607a2a7cf40a3c9387ed8c4d2bc05bff22773d1b2550360949c14f291fd4e131625173349d0b9480473699b2f4cab843080d4ab

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\blocked.js
                                                                            Filesize

                                                                            208KB

                                                                            MD5

                                                                            4bbcce3657c1e18acebc06f5b06efd6d

                                                                            SHA1

                                                                            dd72dce88228ed524805cb3389a30afe17f33e39

                                                                            SHA256

                                                                            1784c13c352e0894f635adc49feb978dffb9e297df0463475973fcf28f0f49f5

                                                                            SHA512

                                                                            37c460c0c8212b60a6aa05921c255c17d19eb163431e205b8868eefed9f59cd626f6b479ac5902ac5940f307db5497311eb9c61731608cd502b43a4b5c87cf66

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\about.js
                                                                            Filesize

                                                                            45KB

                                                                            MD5

                                                                            f233e608bc4e2a77a532683a824ad6a5

                                                                            SHA1

                                                                            43d1ff919c1f1ed9561427bc8db8c038fc3f8a38

                                                                            SHA256

                                                                            d88784529791b189ccc07e6a8da77342fdef534b7c1d4aad4d4aed573211b512

                                                                            SHA512

                                                                            85b9f960f7ab8167fd212df72ee36455cdf1c8f2caeb30448ecec2f4d55cd8948d7a904b0518cbbd7f4d7f992c9328edf69b4cd226d99f9cbbb942c648b9a810

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\app.js
                                                                            Filesize

                                                                            335KB

                                                                            MD5

                                                                            0e7d00902415353e9d2f26baa1f406a7

                                                                            SHA1

                                                                            aa2b666e59ca4e1bcc67ee1d6ed8e66c54c5c3bc

                                                                            SHA256

                                                                            218760626cce8aaab50ebf8d4a50e4fa361048ac210382811b3680593270317c

                                                                            SHA512

                                                                            b38d75038458d66a60ebef0a3ee11bdedc451869d18acf7b03d479ee3fa4c9db1cf770ecf8d775382e308c085d1fed6ba072602a8076042f616ff94f4e37574e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\content-offers.js
                                                                            Filesize

                                                                            129KB

                                                                            MD5

                                                                            ae174ef8fc9b5556d35cdbb66efcd3db

                                                                            SHA1

                                                                            a6e0f69591618925063cd552dd2e6b1e8e80ac43

                                                                            SHA256

                                                                            e75eccb2a78b3a8448e52d03d22e6c2d0489e4e429f0e5536370f0424fa5b56e

                                                                            SHA512

                                                                            3d552c1eda031774df63b6b0b4f6815ab5c83712e5a028fb9b3e8fd7848ed3b69ed6897e5972f40625034544f63de3bbd3b7695512555d996de9ad29f370b56f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\content-safety.js
                                                                            Filesize

                                                                            51KB

                                                                            MD5

                                                                            a5e71adc2dd64778b08ef86d4f3a0916

                                                                            SHA1

                                                                            15a7d9c605212da688f98962de89b17b1d6026d2

                                                                            SHA256

                                                                            de4a6d7a43e25e94b8ee362d6ffca461067ee096d2981b7c84895fd363bd2d05

                                                                            SHA512

                                                                            06cfb3f8221535a7b393364181483fef5e0577d9fc8376eb2398003d3ff597d87ef5cf2f6b05b36d5d797d120cee8935c7ba7bea6f770eb7b8024da6ce13a89a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\trackerNotification.js
                                                                            Filesize

                                                                            177KB

                                                                            MD5

                                                                            4f5ae6f0a6ba1506293173ccd7771033

                                                                            SHA1

                                                                            7088679a1c10846a4dc52387fcae540faa765121

                                                                            SHA256

                                                                            0be4261b6b9c4a2d3643875aa974b00c838083f628e0c80524444da662e0353b

                                                                            SHA512

                                                                            d6f04f83a40951ce54660ce1fb98614d303130a948a168829a64c46cd9e71f78bbb3b3dbe2ffeeca751c0a09d242593e6ce7c0097354e43fe4ef300f579af1f0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\content\verticalApp.js
                                                                            Filesize

                                                                            332KB

                                                                            MD5

                                                                            b73f7bd62220b9c65578925cbee1afdc

                                                                            SHA1

                                                                            784b450b310c76acb222f62cac9bbdc311f03024

                                                                            SHA256

                                                                            a65f64f7a053d9dabc2c38a7fe3d847161d1c7840ac28b9b74fadaeeb9f3899b

                                                                            SHA512

                                                                            a01d5402a8f0939ebdd9638218ff6f9ddebb625d1a7119a6f758edb7271134ed178b87863d41835445a758cef64a5d87a930a7a354f9c166f24b14bb8efe0f6a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\modules\offers\content\iframe\external.js
                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            e9db2c42f256276317d2a5b8a0298227

                                                                            SHA1

                                                                            594d0fa32a319c48ec3df9757e09f790f0670c74

                                                                            SHA256

                                                                            2f9155a3854d87ee4fb9ee6c601f6b0e8b3d82035e844ab7a474f9e3eea1ecc5

                                                                            SHA512

                                                                            b461c32f0227050914aeb9b9f65633241885e05ad318a900120dd84566e90a6e791e17a4f54e56fc3b691f64b7804e9de1bbe20af47ee7b2d38c0a9058407226

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\popup\popup.js
                                                                            Filesize

                                                                            357KB

                                                                            MD5

                                                                            8d977bcd481571f1a0f2afb96ae29bbf

                                                                            SHA1

                                                                            80e9c458e3af9cec62dab4d493b83feeefbde161

                                                                            SHA256

                                                                            867b688b0ca8e66dbb6f98b9455a8bcdcf7e1c22e8f7a6d4ae0b8d14bda0ec33

                                                                            SHA512

                                                                            4efe04ad875e0ba81fe13d08cbed3c9e58531f4ace7bb9b86e0f4f70223de47218633618753c17d35c42f69d04c5d913101770223c88c400a3e4448ec5042142

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\js\webRequestListenerWrapper.js
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0aa31d222e3e532d08dade874060386d

                                                                            SHA1

                                                                            9f70f33d57063ff00be4a42b904826f0439508bf

                                                                            SHA256

                                                                            6812d26dea89315371c21370d25d2cf702d2648459571f25c2c0aaf173e8198e

                                                                            SHA512

                                                                            1abe07a44c5da2bb5ea15ad4f663fb6237a866d40e6f6bcf04fd976af0b1e351c3776f22936ce672e91bacc8c9fe8213ef8805130f7a9095fe0cd95c6d3d8526

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\manifest.json
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            c53baa16050867e10a4ca63e54395085

                                                                            SHA1

                                                                            809f1522b9aad15092c9d8ae48870bc00c01eb73

                                                                            SHA256

                                                                            f8cebafa8009406e5a1cc63355c102a8a3a839e93b12922d7345973ca2c0db11

                                                                            SHA512

                                                                            f5a488d787d4a6a3b24026a1a91cadc249f5914c00e6e9708da290b36240de2a572f87c7691909b16819b0c2cf842f8921ddcbfd8117c1c6f105fe2eef16093c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\offers_js\cms_ao2.js
                                                                            Filesize

                                                                            22KB

                                                                            MD5

                                                                            c3c1b39922ad43546db6d0e25259ed1c

                                                                            SHA1

                                                                            2212d82a25efe009f4bd2095f0615c7e6cda52e4

                                                                            SHA256

                                                                            a12fd518bdadec21a2dcb06c5af2bc42491c4b118d584622d9b383b8fa2ec7e3

                                                                            SHA512

                                                                            44e6e62a962669184cf5510232484e371a2e9697cc913988bc1f7c360f9894129faa31533fcbb6c116c226ce64084bbc93a259242e12a926137928be94e15119

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\offers_js\cms_aon.js
                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            9c32a76bd0a53f822a2636d05128caf0

                                                                            SHA1

                                                                            a5269df2021deb7e53fc6a2e9a096269446d520b

                                                                            SHA256

                                                                            3b7deb17b3868e08e3b0d0bfa55988e66a1e59bfb2d22479941ef856a35779de

                                                                            SHA512

                                                                            7d0829ba3a6527f0352892f03365509d06207e5dc15b3942c5cc63905e763826dc9bc4d16a92094a496905844dee9260a4b3c111988cce051b304d459201e5d8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\offers_js\cms_ass.js
                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            eae4adf3bedc7e449fe9ff1a83cda946

                                                                            SHA1

                                                                            5fee2aa4ff51fc307c554e954713a37b23ab4dcb

                                                                            SHA256

                                                                            1cc480d6702efdfcbf54a1408fe53cb84749a4ede31600b79ce2c697684ba03a

                                                                            SHA512

                                                                            27c06307a7009b9c35ab1c7a36b0fc28bc04ef0e8a60a1db419b7a7e3cbc484cef5bda95dc7f7eada74d9dcbda62694ad206464e1ab38ec608e51e24e8c59ee9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_302902797\CRX_INSTALL\offers_js\safeshopping.js
                                                                            Filesize

                                                                            92KB

                                                                            MD5

                                                                            0d0f8899de5aa533ad82e135e0bb1cef

                                                                            SHA1

                                                                            5e61091673e64fdfc7352e8277fe1806c9bfaba4

                                                                            SHA256

                                                                            6b42f062b3d29d10554d1d688b61a549ddb8cd72d3f6945c62dda03359d253f1

                                                                            SHA512

                                                                            04301400b4bfcde4dd108db6d979299993107aef20fd0a4d05c20e074aa5d9d17d7fd45fb1a5e18c90ae0e4c167002b5942e27800f13558767d44e98b3d4fab1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\de\messages.json
                                                                            Filesize

                                                                            160B

                                                                            MD5

                                                                            596067c38b6295f883e5511a2ac9a76d

                                                                            SHA1

                                                                            2ffde0050aef0733e11f8386dbbc06bc636a8717

                                                                            SHA256

                                                                            7477395930e5b9c9ce5c8c8fc0b71ce8e2113aaded95368466a34fd1eb81499e

                                                                            SHA512

                                                                            3342f938c2462fe9e8e0b7b6bce46ecf97788b24d74c64dacf1adb75a6992f040946bc4b9eeba658ec3d2414d044b3865c24bb2e153cde604ee5a06069a3daf9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\en\messages.json
                                                                            Filesize

                                                                            149B

                                                                            MD5

                                                                            df3f22c1eaa295e15d92284fa3d018f6

                                                                            SHA1

                                                                            ad602e6540d59c8e817196c2f70074863ed44a35

                                                                            SHA256

                                                                            a82bb22aa3fdf01214124cdd56d1d47a9508e57ef05cf64379bb41615a4104e6

                                                                            SHA512

                                                                            6068ee6f412b08cf81428dee3659cba33d1b5ecddcf1acc25ce2a158c607452dc6961d925df3af83b8766fd817906175594b39b1a396e993589b916abb6aa162

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\es\messages.json
                                                                            Filesize

                                                                            161B

                                                                            MD5

                                                                            961530b8414aa43d3b3aff88bc5f4dbf

                                                                            SHA1

                                                                            6094dd23509e92e88caf739b9efbb25b3a0c5903

                                                                            SHA256

                                                                            847b06b5ce12a053e67c37e532f961f2853c41cfae22bd5bee24fde3f27befeb

                                                                            SHA512

                                                                            b343babaa53e17f372280b4ec25ef50e4bc64be20fb1bf081446a5d7a2bd7a87364a80f2c32a4ffe60a80e472c61459d646a17d2d2a8608b0ebcf4cab9e331f0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\fr\messages.json
                                                                            Filesize

                                                                            159B

                                                                            MD5

                                                                            28d662b19e3d1f962ee9fbd0bd57f052

                                                                            SHA1

                                                                            742aec8e47a007aa487ea02a48f4ac4fa5aebc06

                                                                            SHA256

                                                                            443aad335809951baf50dde8704a4e11756e02b3a3c927bd9acc7b577d526ad8

                                                                            SHA512

                                                                            bf21e194d9eb7c5c1b4666d4a1c50864ad50a6a9d01204eca0c5461ce5e032956d04dc028ceb92becd3110eca2b2da184c02ee53a8958d88810112762d3c87fa

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\it\messages.json
                                                                            Filesize

                                                                            160B

                                                                            MD5

                                                                            8244e1bd235dcc03fb5d56aef0789a81

                                                                            SHA1

                                                                            c2f356faf82415cd7a5d639617a789c98e9234b9

                                                                            SHA256

                                                                            98677ded48ab15afe70ee68d220ff86fd5c535e4307effc90b002afc8cb28078

                                                                            SHA512

                                                                            213cfa5a6d331e8c997e76b3b61b59563d5173e0cc52659e02898e25be1ad14e3a276ca17892488fbcd1750cca1d559c2dad43d6897b2369abe3eeab02cfc5ef

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\ja\messages.json
                                                                            Filesize

                                                                            191B

                                                                            MD5

                                                                            9fa9039de2ff41373de477221f7ecef9

                                                                            SHA1

                                                                            badeaf9e39922a931b69f79fd511f24078bd5ec5

                                                                            SHA256

                                                                            162c9b2e46c4c24de5d1a0845ea67b245c5cf9b0fd75b71edf07a3bb676ae197

                                                                            SHA512

                                                                            6ae0074d69d01e7ac4c6a9dfb91869cdc76ae39449a32110d59389aafaa1fec65a36af788e02b6c09e7eda702b50f6e9e3be6153c0a996a06539874e92c855ac

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\nl\messages.json
                                                                            Filesize

                                                                            169B

                                                                            MD5

                                                                            452d8f051694d8ab743e5fa7adc71bbe

                                                                            SHA1

                                                                            39af4b3c56f4e451982ef6cb7ac5516cc67146a4

                                                                            SHA256

                                                                            674e2b72c7c80f5ee1786287d7cbc431065ed6f5c964eb3a2d3d2da5d52d8afb

                                                                            SHA512

                                                                            ae1741f93b885ef246de7c96630cccee487fd49cdea77c417bd92ce7ff6763303a17d6087aabb635937d3eaa3f2566193fabcaae6f30c585315a18d0c1ee08e6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                            Filesize

                                                                            157B

                                                                            MD5

                                                                            f6a2670805eb0606d9e045081907ed35

                                                                            SHA1

                                                                            98b4e75cc17650d89609e24ff1a0cc48aa894f07

                                                                            SHA256

                                                                            a9c1f98d527d0ee70b5abd66ec8a90ecb94275411ded92cd788d7d30dba90804

                                                                            SHA512

                                                                            c9fb76f45ede562ab84fd51de20173d77082d216309acb66400ae46296ea1dbe2fb7e704bd9e7ad85a0fc8990ac1de5ec59f8a25c540d18f0422ba3376ca8eb4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\ru\messages.json
                                                                            Filesize

                                                                            237B

                                                                            MD5

                                                                            8db66377405161cb10f3f408c9b25e42

                                                                            SHA1

                                                                            376b7aeb73da5340ca6dc3024f16187ddaa76903

                                                                            SHA256

                                                                            99f59537a0214691530bac18484ddc9442a6536d80ac451a4c3d38a541c83bd1

                                                                            SHA512

                                                                            069002552c65620d2f8d4aafbe7c170f3110d02b90d8add72cd425d4d03e719981022075755f6ca58ec68c3ca6b1711902f8c549cac3b4bb69714d8077be27d3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\tr\messages.json
                                                                            Filesize

                                                                            153B

                                                                            MD5

                                                                            1305f7dbb16342d090a5628b0ec1110a

                                                                            SHA1

                                                                            c498664ab98067adb906ee45e5ffa5aa945d8c7f

                                                                            SHA256

                                                                            a41c979148f8189112edf4dcdef4d510a31c7bc6191292b38728767d1c0ac573

                                                                            SHA512

                                                                            81fce451df7834849cb7a03fe2fa8b9b627f0118a87621f862ecdce2c972c41afc28edece3f6b1843a569731dffc5c9386a8d395df71ac4449f7aed87586f21b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                            Filesize

                                                                            150B

                                                                            MD5

                                                                            1052f52e8c607d6077ccadb3aec9e511

                                                                            SHA1

                                                                            fb2b79318c937443dad834bf590dede48431a6c0

                                                                            SHA256

                                                                            a3af868cd705f13792e8d1f7bfe75c1a42cc6a0fb9ff5c4f76586bf295ce16ef

                                                                            SHA512

                                                                            656c14aa711e00e5c8a4c97f3bf037b9e7b650ddf98e50ff647d8b3e3f2f6967aeb631bd26d9dd03c7d1a3d0d3f9d5d97d5b2e3c3203bd37535039399caedf79

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                            Filesize

                                                                            144B

                                                                            MD5

                                                                            1413179df68ad369e26acf16bd7e0bef

                                                                            SHA1

                                                                            d04da2e6492c63d5539f61177aec2a1666ecc7bb

                                                                            SHA256

                                                                            fa44cdd6db50feeb3b5bd2af202c86082f407b70c3dd7fe7dba22050252e768b

                                                                            SHA512

                                                                            2965e4a27fea36bd1f825946010d119a338a7b807bf7feecfe2b89a30d0fa07c3b23caae205bddc66d449958cf0e02890378d48c3c7ddb18ac4a52838d0f2d30

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\_metadata\verified_contents.json
                                                                            Filesize

                                                                            23KB

                                                                            MD5

                                                                            3368c9faaf5b1c77e8545246ebce0976

                                                                            SHA1

                                                                            b5d1d8d3bb7ff38fd89643ffe572469939cd149f

                                                                            SHA256

                                                                            023a1e0d0400721e3a78b22d90200fd5e71d798cae449315a84faddf69fd9bad

                                                                            SHA512

                                                                            6986138f0dfd832dba8fb4123f90be9f55b99554a720d93622e418a78ecc9b5591d03a08d25f70a06a4c95371e95cc0663e4ccdf97f43bf5c599f234754b783a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro-Bold.woff
                                                                            Filesize

                                                                            44KB

                                                                            MD5

                                                                            027ae223979e9aa03a719f287c068e0b

                                                                            SHA1

                                                                            c8111c572362d877c0f4e32b65e622af44db8cc4

                                                                            SHA256

                                                                            a233c73dd1225e3275e695ac72de5acd7c9cdf4124c2c1ee56c988068e5476df

                                                                            SHA512

                                                                            c0a91a42f1b8b4e281d3666dbcab3db1c2c2b6fe46ccd425bebf976774e6f541afa59121c072587e4b8713e2903f918bf1d90fb7902390f3062ea999e2618c16

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro-Bold.woff2
                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            164abe057fc3eb335d3b9c8c85be08c2

                                                                            SHA1

                                                                            51ad4dd65145d426b0303f1fae4220c947ce0d6b

                                                                            SHA256

                                                                            9f27cca321616c49f43649a9cdf2d37e3087a542227639875361ac516eed9926

                                                                            SHA512

                                                                            0f8be152d334368dbae80d60c132c4d7fcc76eb7af65911dddc02dbf0875fcbb92c7e043fb76d2f8c428ecc5955a874b64ea041fde953649a04c558faf284410

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro-Light.woff
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            de8d96c3eee8da2e1c675a421054ac55

                                                                            SHA1

                                                                            2b7e51be3c770624e7716706aedf234e588fa069

                                                                            SHA256

                                                                            e02e879080b419eb294eeef69d83c696ccbe98e47a39c7bfed11721eb95a4bb0

                                                                            SHA512

                                                                            7406617240132648d197c1772c2f210d34192a4554858251dd61f999d7df3b8a24d283bedb67be20943c37673437d1658a4af72b5124e665cd6342a0a9ee186b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro-Light.woff2
                                                                            Filesize

                                                                            31KB

                                                                            MD5

                                                                            9c8f40b6938ac2a40f111df86af2f5c4

                                                                            SHA1

                                                                            b90ad006a6c683a15eceab85dfc75e4650bc2db1

                                                                            SHA256

                                                                            8815a2acbc58713dfafcba861fa0177390d6046bdc8345ef55fa9c1d21c55a87

                                                                            SHA512

                                                                            b5cf3dea7b749352ca6b52205c10a5937ef955fad782a982ce553f79f7fef5051d40caad301141162cdcedcb2e8473563b9d6aff74d18de903baf3b3e6b1be51

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro.woff
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            1f390cc4dc99f9b621d4047083741a6b

                                                                            SHA1

                                                                            56b828dd11fa075a136a9726e210f0208ea11b6e

                                                                            SHA256

                                                                            1a670dd6194158fb7e45ab281c5a4d5ca35ee0f44df5aeea337c9226df6169a4

                                                                            SHA512

                                                                            11781d41402b3e7e0c211353ae296d69366fc614efaba56f8a69ce0c74d7515fed8fb7bf1c11143f4cb75b333b6480445e8d76e990c2cfdbdd6fa2fc50afbb82

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\fonts\KievitCompPro.woff2
                                                                            Filesize

                                                                            31KB

                                                                            MD5

                                                                            4cdbaf9a71aa7b69c4cbe22595e842f5

                                                                            SHA1

                                                                            59806d172c95a5515ace130d66fd8f87cf4f9fcf

                                                                            SHA256

                                                                            6d46097697edc09f49b3b3de3841afdb8f6af7b8a8a10a58e9f805bd2370cb9f

                                                                            SHA512

                                                                            b546f57f9bb27c66a6c2da3ca885f8fa4900417efd03fb5b7f6ff647885945d9b27e82f9d132503f1e5497d6f47ab4481b4bd1576da928612d36852e04ec60df

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\main.css
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            3bade62a4802cd9c82aabd54f20af93d

                                                                            SHA1

                                                                            e2a8cd4e883331518237760d3f233dacb6fd2cf7

                                                                            SHA256

                                                                            1e61657fdc40ff113102e19fb76734b3035fb87539162d4a33d60ea78e6397f6

                                                                            SHA512

                                                                            0446eb03b74a8af5006ad42440232a7e1d67b04b104622ebdeac7ffa5f236bfbaf423b74e759d7b8c82f9cd1c635a93b0b9b6469ece2a128836dfdb9d058949c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\css\notifications.css
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            f9426066d14076e79049e8ddb65bd696

                                                                            SHA1

                                                                            a16e6344bbcfb56d37e6e63e90111c337436bd72

                                                                            SHA256

                                                                            71a5c19b6faa16ccf99287edbc9686b308731b16602d55bf109a0e2b1416bbd3

                                                                            SHA512

                                                                            1a81b290e2f8e93a821ae0c03ae9d29a257c9dfa9c108650a18a9fa4a3179dc8fa9eeb6076ff32e76ab16088f3818882777e4d2b8b9b203f0f58f486c95eef8e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\html\dashboard.html
                                                                            Filesize

                                                                            546B

                                                                            MD5

                                                                            ec19b50e559a9b27f197c9a451e1b1e0

                                                                            SHA1

                                                                            dc7ddb18cb9430290ae92d8a2aef35b9ae23e81d

                                                                            SHA256

                                                                            b1f0bc8de563c329fff4c162c612fb248ca331fc844450839751ee29bfa3d293

                                                                            SHA512

                                                                            c9456238f3c1453a076e930f9980879ea8f624c1544caaabef0b062f867f3cb0be09bfa18cb9e132fa5a04f418755a37f674bd2d3192d87fb40f6afac311c3bd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\html\inlineForm.html
                                                                            Filesize

                                                                            480B

                                                                            MD5

                                                                            8b464e714c1c429156e70120642ab5cb

                                                                            SHA1

                                                                            89f58008fc785be7e0475be7b24e433004d1a218

                                                                            SHA256

                                                                            618398a0bb7b64a8a40867cc142ee884a6c8862f5c13306fc5f731cc95d4af38

                                                                            SHA512

                                                                            475185c0d17ab4092da932d64d6c77204dede75ba3390d637623d196f0b0a90d89f25d43c7ea78caf82cf9db222261388b589f80d7e441e695dfcc5d84ea2ad8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\html\inlineTooltip.html
                                                                            Filesize

                                                                            486B

                                                                            MD5

                                                                            cdee109268f6239f9fa4fb3cea2c7ee2

                                                                            SHA1

                                                                            a7e80f4c1ae4fab0db6b54958e1e66bd32755122

                                                                            SHA256

                                                                            727c86a4bdd1a3817f0a43495e42c22fda591213fe167980862cb27e2fe6894e

                                                                            SHA512

                                                                            76dee3ceed57d4dd8a2b13807c7b3955e9c37f64b9dea264876eaa22946430c168a424cf833e523fda5c4a3b49e536537cf2df5ed07f8f13d4a3a14a00ecd0bd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\html\notifications.html
                                                                            Filesize

                                                                            542B

                                                                            MD5

                                                                            d218540ce34212d2aa09f69a74fe9168

                                                                            SHA1

                                                                            2431e40c9d3c06a581d8ae05a045529d4c67d209

                                                                            SHA256

                                                                            58e62e764e91cdb5d12e0f3da16395ab9e97a858512395362ebe518c63e280d5

                                                                            SHA512

                                                                            c3890ddf872e588d501a1f5f268e51357d28d512777c945abe3c85776e32446e28b7f68078a4c7354b5e4ed034abdc2135340b38b1b60ef578068e0d15e254d3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\ISECBundle@1x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            7652da5a0c8b85bdbe9bdf382ab29ad4

                                                                            SHA1

                                                                            291b9bdf25b182cd94bbdf8567a567cf404bd01a

                                                                            SHA256

                                                                            e88cf6b750d4daa997910bc5d021fc4d94588b727b7d83923b3efe464dc77f7e

                                                                            SHA512

                                                                            2bfebd2f4f92b6ca977dc7c249227f61768171bd88386f6375006165280b5061c6eed57092475afcdd4a3c91bd50d3611e4f4fb837c71eccc4a77c5b4192ed19

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\ISECBundle@2x.png
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            036b1eaec26a749d8df6674e243d3482

                                                                            SHA1

                                                                            6e3146bda34f158c206238e60aab3e6b8e2da055

                                                                            SHA256

                                                                            1b1fb86640ca97ec9512198e4c9f18bf9ca19fda49db01e030b41059258d329e

                                                                            SHA512

                                                                            9e08a97e0e4017d1f3cce78fcd52e9b29a6ea21d1cb4543eb01754c788214504dc77cb0ffd277d1a7ae8983192dca9f7d84cb9d536300bb30e73da3ff590ce12

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\ajax_loader.gif
                                                                            Filesize

                                                                            673B

                                                                            MD5

                                                                            33a752211d05af6684e26ec63c2ed965

                                                                            SHA1

                                                                            298727755cb9a5102a771270b8c2de44b2bf4186

                                                                            SHA256

                                                                            d24043d57ed7f603eb9fb2ac930b54f6e850b68b27d5cefc2af7b5a6c1ebb9f3

                                                                            SHA512

                                                                            a796ffd4afccdf327e649b8634fd3d03aec888dd40b0a61080d89e50de766526b2f22f3521fc915f7cdc4582702177fe50c5e3585c690f509013a71e290109ad

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\assets\icon-survey.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            03c9972540a5a494890caabbdcf011f4

                                                                            SHA1

                                                                            1daba0ba1f4decd1ee4a5dbb1b013a1f689d8cb8

                                                                            SHA256

                                                                            b1472f7e76f85f2bdf96783a7bca6e0c7de3476974523cafe5855e87d5aa6eb6

                                                                            SHA512

                                                                            079a2950fdd78873cdf915ca51f31226599a02a0fef973e12a019d68be489a65c5b28366ceee1f37bf077d1c699af545838581b53d83e0f2364f7f1bb6b40bc6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\assets\icon-survey@2x.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            3ee6c46bf174b899af5ee40231c7b30e

                                                                            SHA1

                                                                            033384be6267fa40b9ca3e70bcdc936c18b4f734

                                                                            SHA256

                                                                            ff72bd2553d1dea19ecf3d3e24ddf40c300f15b6d54764c7557d96d754766020

                                                                            SHA512

                                                                            4d69a50c1e91621bdb0e7e7ee23c50fad0908d84400938b1c3e06514d27fcea7b8f3b5c52fa590abc7ef79f991f2f3a52572363ebe91d5616476e02a796cb8ed

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\assets\icon.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            bb32c87f325b5ddbfc97b1e58770590a

                                                                            SHA1

                                                                            f11f0ce4199a8642ea7dfa5a2136f945fc056d06

                                                                            SHA256

                                                                            c87beabefde7fffd858049d00d4798941e3921ae6b9b9a658255ab15dd76cc26

                                                                            SHA512

                                                                            2b29f515bb48738213914dddebf9ebe0afc70fbf71b0f72c129ab7c1ed82170b18fb1e91bd568fbe2b44855b9db9caa5201f827e6c84604162fee9ff8fc7e056

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\assets\icon@2x.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            911ef3c054d03cf5328c24f4c6fb7c76

                                                                            SHA1

                                                                            f258dfffa5d2d0644c2d3bab41ef4fd7c1f8be3c

                                                                            SHA256

                                                                            eedf80272af3b31075f26bdd310ddb902da84c5e55696e83891e82ac76cf9085

                                                                            SHA512

                                                                            ae5cf07abe1f7b8dced32e5752cdf06f5daa0bd3bab41447274f1c62b7db7de2010f958d3dab2fa366394dbffea2d0df567c05108b3f994f022e9681c9be2642

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\bkg.png
                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            6e16094194823621770d46ebedcbc0fb

                                                                            SHA1

                                                                            18d48ae4ad67ef20e949b58b7e5e1d6dda3a871d

                                                                            SHA256

                                                                            9b1acba079d3bb0ff8742507cf0555c648065a0f0d9b6ffe3032c010fc16fed2

                                                                            SHA512

                                                                            7ceb2b2bcefaf69b8173ccbc34f0e7e12fa265cf62a5f3a91b632f425d2cff4dfe7e94a6e6eaf25ddb929f890ca096b2bef87d9d99a8988abfc29712f1aa0790

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Dankort@1x.png
                                                                            Filesize

                                                                            555B

                                                                            MD5

                                                                            90332f9ab72f802645c5ead71e84998e

                                                                            SHA1

                                                                            c8b076651ad3e1263bf335ba43b460f709a67945

                                                                            SHA256

                                                                            14b5b257716f48952922e2dc53932bc7663829886ed3b25cf121342259d53201

                                                                            SHA512

                                                                            f1739e3da9dd3a985013fc790252d34e1179439b5e3f2a30f472d223ceb219d1a4d6fb3be77a04508783f1a51ae3c61d9b06795a074d16c1c5b92c87579aaaaa

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Dankort@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            cdce2e75f37466623455dcea951eceb3

                                                                            SHA1

                                                                            91d489e0c103ae3fd44ddeb3db8bf823fedfa986

                                                                            SHA256

                                                                            d3ec2df55e92e295dcb5c6de44011d4b2c7d1581e099d5d9e9fa9b9b26c617c9

                                                                            SHA512

                                                                            5af971a19d73ed460f4071b8f7027179b04f9908a545a34e8d91cc8a7d32dc68692a53a0f1f3756a9d231e7bee7a08dc059400b134434504a1812459f20d8c9c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Dankort@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            b7c315931b39fc667afe206132e1379d

                                                                            SHA1

                                                                            b093fdef15fc17ea120516a3a5897e60521d2069

                                                                            SHA256

                                                                            b2d545a1919b6bacb2a0bb656456bbebc173af74cebbe262de6df0afb32bb969

                                                                            SHA512

                                                                            ee939b628cc21af0d0ab934d61dfb35ccc8b6360d8d644e40aa8e2ad4a31730a10d51de00e78c7dfb18b7d94b2e6dc6d29e0cec0a29db8d771d9a38202318748

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Din_Club_Intl@1x.png
                                                                            Filesize

                                                                            561B

                                                                            MD5

                                                                            4097562f037c225772d8628b2f85d075

                                                                            SHA1

                                                                            6f6b65646c839166322fe5de1462a5cdc781a61f

                                                                            SHA256

                                                                            99e7503ccd5371be0075d457e0044317d6d4e81f96ad6d9cf540988cf810fcda

                                                                            SHA512

                                                                            e8e5ed0c0e068911fd175119a662743c416ea843f076fea423a83e464b397bbae2243a14378ae49ca53bee2bf49639af00992d30b933c5cc152263f27b774125

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Din_Club_Intl@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            6918d5cc0d90fd7816e9a0257e0fd675

                                                                            SHA1

                                                                            0b18a2d3969e44b7c0f0f6036f7c41b4eb89dbcd

                                                                            SHA256

                                                                            fcae1a533dcb0aeaafe2f5438f6bb5edc19d5c4332e484f00127095cc5f1ff48

                                                                            SHA512

                                                                            f72df90e2fc57dd374de9424cc78f4b71c329858624d4b2487e712a3eff7d86d876c0d2c0bc16f12c751a77ea3158e620d276a552ca5f552854085f67d80964d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Din_Club_Intl@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            6d548f7002cd22f41a1e7793f94293d4

                                                                            SHA1

                                                                            ed2af1363946db1b38fe012f7b127afc59149346

                                                                            SHA256

                                                                            cc82d12ef87806094256cb5838930702acfff74a21ce2f9b5cc1b38cd5f822db

                                                                            SHA512

                                                                            0c9ca1c9defc1f23173feb04b1cacd245d8a7bfdf2f82cce10b9f75402a214863ed683eca8126c453d03a61343487edd8b5d3a45f1d60ca0de53a8ca47f9f0b1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Discover@1x.png
                                                                            Filesize

                                                                            635B

                                                                            MD5

                                                                            8a79ae959608684c5f878d29b32f99d6

                                                                            SHA1

                                                                            de95f17ad9c2c29363b35f4a9ee304a17d9b50b9

                                                                            SHA256

                                                                            37554355c4f1f9d8873776ac0c7a515e33d2d1a7ede6607b59aaa9ba431ffd93

                                                                            SHA512

                                                                            953b8a261377b777213eac224f2d1fadde0537b991232007e375e2981eb5504b852a49eeef0e95614d44190871d0dc7300195a6aa3fdbb69c6bb41a6794402b4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Discover@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            60deefa8443b80a2c601d7562973315e

                                                                            SHA1

                                                                            4239782a0f2dbf0b4c7ec0831d3e0fa792df2d51

                                                                            SHA256

                                                                            534597133f8a7b70e594713e2113d2201945a2f0d35d1d6a1287cf149b08f850

                                                                            SHA512

                                                                            6d42566230048869b187d35810c484d2daa60b5523d9a17f3b0c1bedab96e388350262b3aedf8c96101e45a2d794b1d0c696cd9b386c86a8d62c622d7dabe96d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Discover@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            db7aab43f6f5e80aecc4281c7019905b

                                                                            SHA1

                                                                            07a524f32dd17378e75e2c7a3329db2baa9c8ddb

                                                                            SHA256

                                                                            b26bdcd193c190fe3eac9bca542b60391fdad1cf5bcf4e641a9e50d96b99ea6a

                                                                            SHA512

                                                                            faf8547173f218515a8881ebda38f2a07a416bd37b6b7d952ec4267154c5262cdb66a004aa93656ee8ab50e025d13007ce8a972b150db63324247ff66aab8b40

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\JCB@1x.png
                                                                            Filesize

                                                                            438B

                                                                            MD5

                                                                            71a7d5500cb19b0d3a5a46a3bb2173a8

                                                                            SHA1

                                                                            135dfeb670a39c5eed6dfebfed38d5b81b3674c1

                                                                            SHA256

                                                                            13a8f199ca7a4237a548093ba66bf484f42899df90a7f65e200f038021290c6a

                                                                            SHA512

                                                                            8fd8a5d1979499d45cdcd537ca7bc161261e9d7fcb8e291febd121596fea6a97a6e89a0bc3ff6e7b9112db69fae6e477e8fae0ae5b59aba08eb6a178cc0cb64b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\JCB@2x.png
                                                                            Filesize

                                                                            689B

                                                                            MD5

                                                                            b197b19389ab19038fa44047ed6af6b9

                                                                            SHA1

                                                                            3b1b9687c281e2fd4ce3a40de2e845859d903611

                                                                            SHA256

                                                                            2f0cc1b36542f8db4e8e1d3231cec92b0916e21dd8bde1f517e34359eb2a0dcd

                                                                            SHA512

                                                                            ab735b35bc2179c44366a8e7b5e799794172aaeb768e88a5d88d69226779f4f99afa8d6ffe7e4687e5fcaf4a97bd4773f06523973b0e9b2c66d58319d08ab7cc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\JCB@3x.png
                                                                            Filesize

                                                                            923B

                                                                            MD5

                                                                            3a0c12e77ed5e21a8c5dde895fa7da6b

                                                                            SHA1

                                                                            6d7a4f46cdfe65c1b7c28b6248a8613ddccfece6

                                                                            SHA256

                                                                            e11e7ca727b531e8e13588ee52821cb3087c43fb0018179c1177e1e1bbffdb65

                                                                            SHA512

                                                                            2871f8e1c00ba38452bcbbe04e6b5c265f7980cc7404eec8ff6feb5e7d15b25d17ba4110e747120b853ed04c9ec8846aaae0440a2aded44278309580e1a03f0a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UATP@1x.png
                                                                            Filesize

                                                                            742B

                                                                            MD5

                                                                            5c03928b22388e66bf086cc0642c6772

                                                                            SHA1

                                                                            0ce92d2ce1e5be933845d0c047b6e531131f5029

                                                                            SHA256

                                                                            35fbf6f9dfebc99c1f3229074ef1f8ded77523ffeb5d1ad600e7b9384b0dbdc7

                                                                            SHA512

                                                                            48a1affa729e369c7f68ffb72e5d1f950b436c895626afff2948cf6d0a6fc8b0340c41ccd60e86b46d16f9bdd0f9fd4b9713b2e3f5f49de5be68ea84e9a0ab9b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UATP@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            1086a4411ced78b186dbc29dc33af96c

                                                                            SHA1

                                                                            7ff3665f9b663f7ebec0827ea27eb24d5c30e0f6

                                                                            SHA256

                                                                            f726a498648ca6712624456fb3aa6763bcd71f8dc2cd044c664937f67ffe074f

                                                                            SHA512

                                                                            4d30e09d4b9e586294c2bc53958b49b9d574053a80deef54b82ccfec9ee4221df28c2b3f5c3ba245e37d807d728f33473aa7ebcd18456691491bf534f9166bf6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UATP@3x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            831749581de068486bfa011c9cf7ddc7

                                                                            SHA1

                                                                            1e16e02303fb85cb4a1dfb64f3bf3c46eea3baaf

                                                                            SHA256

                                                                            93beb0791d3e6fdde0be76fbc56277b43e93b9db09091f24e3ea0c7c557f2e87

                                                                            SHA512

                                                                            846d783b25b5d30b1913ed249b00ed12671121aae4a3f8e68b1c98def6f27334c8d1fdd5058abe10e95d4019f588d07ba97227d8b940100526373fcecc1c1171

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UnionPay@1x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            c72ec46565055c64f2f7b879d980fa38

                                                                            SHA1

                                                                            5a99c4f51e765327792194201f44b2818a031ee3

                                                                            SHA256

                                                                            d4f9bb4e0b9474b48b2f981cdb0190d8c2c1a8d99e1626094575e955e5f37bbe

                                                                            SHA512

                                                                            8dc7e988455b66e5cfd70e8f507a84f17775945f96203e03d98af267036a5375e6e18a40ef55d2104cc499c125e227dc2a89b061a1877342a5a8209d5a0e6505

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UnionPay@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            37915d8dbe3be6d830084796ad97ecc5

                                                                            SHA1

                                                                            8919349ce9f21746817c0a0c348d496c5f57ce35

                                                                            SHA256

                                                                            de7ca9705662bc55deb740083b80b663172bc602c58568190186c07142c56410

                                                                            SHA512

                                                                            d6c1fcd77c5a345f7a726dc64c2f967f44fd54d34a078a86060b67d513ce36a830db8c8aa53e8dd027944d190a41bb64ee7fcb672e84803f232dac08a8b5e54f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\UnionPay@3x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            bdb252ef973a0bdda897e396ffab97c1

                                                                            SHA1

                                                                            13379786f2af6c322ee6eba895ca20e45216dd14

                                                                            SHA256

                                                                            ff1547d9cec4c9578e0be3cf4c7eca85f97735c39d5574ab5b0c83b22a04dac3

                                                                            SHA512

                                                                            97c5aac292bd7c4a067c8941e5a112ada60c7b096dc0324b94a90ac7ac1f600c88dfdd565767488811e5a35c2f64e6d6bf5eabd46af45ce895e5abe8fe7863c5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Verve@1x.png
                                                                            Filesize

                                                                            867B

                                                                            MD5

                                                                            bc2d9b45da4f80700a00ca61981b1866

                                                                            SHA1

                                                                            d0032e0d26b8cb2b3fe7d2ab6c1da25141d93048

                                                                            SHA256

                                                                            40aabde8ccaf596e4c41d19e97d087330d60abd7b922f6350784467cc3696923

                                                                            SHA512

                                                                            7bf7de24ed13bc1ca352cbb1fd6e3c6a0f388d8640412c48af69437c07ce1ad067ad58374a9cb69c0c0e279dcdea4e551b141e450c2747e0eb7e7a2a45c7524c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Verve@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            b99dc482197e200e6c41d63f38719795

                                                                            SHA1

                                                                            cc2ce172072b27afea290ae997a8660da978319e

                                                                            SHA256

                                                                            2269010280b9738368bc553f248c9a2c809d2a9b8b861d5ce6d402857f2dde2e

                                                                            SHA512

                                                                            aa7c493b2676bce605053c87071955bbbd04f2c58a6d693c9a86aad74a5c588c830111c8cb863a0ced44537f6daf949152b302475a8b2bc66c646cec0ddfb8c4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\Verve@3x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            bd79bbcf0e79436dd2dc8d78fa00c209

                                                                            SHA1

                                                                            34b3087cbef903f54301a117fbc383125b05881b

                                                                            SHA256

                                                                            86ad41ae9f00e0636192d84da1f8faa3a12ff6157d601f000ae4b4d9c1d42663

                                                                            SHA512

                                                                            745e6e06de157ea4a5db2591440014b1616c2b9d7b61e9f6c15a75a2bb16de4334beec1bf5570b80f6f55275fb6ef5d73075e5b57bad8f88e7e4eaed4bfb2b38

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\am_expr@1x.png
                                                                            Filesize

                                                                            550B

                                                                            MD5

                                                                            6953c85f5cb512336d281d542a08f5df

                                                                            SHA1

                                                                            c067d69525eda6fff9eda1d583c030f893255a2c

                                                                            SHA256

                                                                            b99349b93302434fa19782bb776eae0827585b5a221a9936a9984561c1a9f258

                                                                            SHA512

                                                                            1839cd143fed8fe8709d1cc1ad3bbe80a29e9208b7a6b8166b64d80e8bf3627d6c9a1dca9c63d4cb71663d2390e32eda98f4110aacb2c6d7557fff6fb1a964ff

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\am_expr@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            57d548eaa32f80f3cbc6e07e32b4f66e

                                                                            SHA1

                                                                            b1b98482892cdb7d60673efbf578e78963780f00

                                                                            SHA256

                                                                            4c6537f1e37a31c2101f7b66a9480a9dcd6be01b9a3aa5793c69627cc2f34293

                                                                            SHA512

                                                                            aa8012221004c4cf697ed86df0ab1ef16bf6140a5cb3d7cedaff0973b55d3c183c83f33ee823ed445b24c9d4a0b33190eaaf17745dd99628fce05006bf57c85e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\am_expr@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            946529e7328a03dab2eea55c156ad767

                                                                            SHA1

                                                                            55c03835bda0d4253823a432365d808cab904fd4

                                                                            SHA256

                                                                            6052a3cbd636d8a83d805240914a0e2ccbaa2ac886e58c68f3e36ba7acb2c5e8

                                                                            SHA512

                                                                            1e00489fe0e0125b425083462a52c2f3d424e46ebbd13d78833da6e2b94ee39641e27089f798180500307fb36bc55b6f7d7bbe3e8ae6ba74cdf3803018ec9138

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\ch_t_union@1x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            e8848053895bab1ee7b5763fff7be855

                                                                            SHA1

                                                                            e06d971dfc8e1ced8f35811b510d14e231b09ae5

                                                                            SHA256

                                                                            22725a0a3660bf429ba6b94dd2f3e5d55d12c77a51d6716fc47e3382320b6c31

                                                                            SHA512

                                                                            a8a52991de7e3bf1a7a96983521cd2e3143afe85de90489d8115c7cb21dc00aaa5cd58761f57f197d1f4dd38ae61b07acc606e7c8d807638f157ce88606d186e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\ch_t_union@2x.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            d61aec2033cabdb2f2b52b29db9aeb94

                                                                            SHA1

                                                                            501c95a757469cd7e0a00350789a454faf1f78c9

                                                                            SHA256

                                                                            86bb978a86556c88a06f45f226bb1377c64dd0d59d3f8212f0fcc29239c65ac4

                                                                            SHA512

                                                                            268d1c6a094dab0c3f6ad82bb0e18793fdf3a88e4f8f19f4a3922383b5539a3f553f12b267a5f7aba2e0ed12e31cab65f9da8f1a16d8adfda97b24eb3372b242

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\ch_t_union@3x.png
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            4ddc15183541ce64df7643afedc66967

                                                                            SHA1

                                                                            71bd12e5057c28a657650c585e0930688e5e823f

                                                                            SHA256

                                                                            0100d00a3ac138934daa169fcc63ea727ed17296b007fa50fe83d5378403d4c3

                                                                            SHA512

                                                                            ac84edc0359feb146c3649c738aefb28687a11aab02d2f851909f7f2e0271785a04471c95b49e3ae3312af24d88a8f571b3df7d07a278e76a95ba4023152447b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\lankapay@1x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            4f6d5778be5c9f981c446f27ef612e2d

                                                                            SHA1

                                                                            8a1e4c657fe563bcad9d2249f0d1bf9b260af469

                                                                            SHA256

                                                                            a29542fe8467c154795244389ab0f5c3a31ee1594d1e83a49547a7906fc18891

                                                                            SHA512

                                                                            8b0b2c23bc0a33b4dda3c36da43af581ae573c2d073296605119bf76af76f343149d58a28d8a9ba30313a87de95a009f311725d5bd1734c3f20f35d3fa42c166

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\lankapay@2x.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            f036e1e131102ce4ca424b19e2c23601

                                                                            SHA1

                                                                            2c2caa8de3d3fa327fdedbc9676879133ea68004

                                                                            SHA256

                                                                            6875218a4a83af984a20ba4fdab4acef2af4ad18ec7c651e27af0047df1a581a

                                                                            SHA512

                                                                            2bedae944223da91949e7d96689ee9503d1cdecf77b170272e2fa335d57a5215c03d684b4db6dd511bc740448226795a8d9bf9789579c36e597638b29d98b764

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\lankapay@3x.png
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            2b0551358a479842832e4184642a9f0f

                                                                            SHA1

                                                                            34d5518b380c60de39e0497b9fcf8ac525f696b8

                                                                            SHA256

                                                                            13f2f99237cdc2426d9b66386321bd5e130fd98b671923767eb188674bf3204e

                                                                            SHA512

                                                                            c3268f8fb0d8ef99586366bffb7dde03a42a4f92bbe83aba6cbee906a8f4f2b67a5626306b937d63861e9df3c10faf1cf66000a1eee15a745d2469cfa76fa1cd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\maestro@1x.png
                                                                            Filesize

                                                                            600B

                                                                            MD5

                                                                            29857003fa3446e68c86682787269587

                                                                            SHA1

                                                                            73e66c08712a637d51bf7662c74705d37368a677

                                                                            SHA256

                                                                            ff3fac0c6a196bb41c95c992a029fe3ed86b70871414b0616424fe67a151bdc6

                                                                            SHA512

                                                                            b16820f0257a39705664d294b2ff25b00838f12f31b14345209143cdc298597f9dd7c5d4bf550223ebc69e373822dcc4040207523e68a0075b920dda19b69c96

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\maestro@2x.png
                                                                            Filesize

                                                                            1009B

                                                                            MD5

                                                                            3f1278b7f86b05e5b6326986aed280e3

                                                                            SHA1

                                                                            edbccd632813e83afc0651dbcad1ae6655150936

                                                                            SHA256

                                                                            da8706087fc1c081566aeee8c0bada7901ba0e54525f6e1b34a0969b2a6b7ab2

                                                                            SHA512

                                                                            089255d33c459b7182ab373f793ce3205b500e1431256e88bcd3ba78487eee19c130bbcd42c634478bc9903e337e0081ffad159916cf2fd7012d71535fcfef85

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\maestro@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0d8118e89611afcbba26912026380217

                                                                            SHA1

                                                                            9ba25d720110b55b9df830bc2939064f7f2d240f

                                                                            SHA256

                                                                            99289a8c96b0a84f67764671192d5fd824c77e0569896bc0dabf425bd1564472

                                                                            SHA512

                                                                            1b12f57ca37a701093110afa298727a95ec6691ad640eb7dd3df3b36d3933f505bdef5c8b5729492117f8158af2b00a03114c353367986d1d840f2ed48744a97

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mastercard@1x.png
                                                                            Filesize

                                                                            578B

                                                                            MD5

                                                                            c11afe01ac07127318a98efdaa35d772

                                                                            SHA1

                                                                            bdd3ec3b284c7355d796d509117583c62bbd993d

                                                                            SHA256

                                                                            7372064ec6b21fb3a15177184baebf48977c20f6a478003a1e37599912c44af2

                                                                            SHA512

                                                                            5eb451640669a93a4b2f28930734e8d4b6ebd2675aea5725637851515c063dfef3fd3664e2d5a4f3eb32c27d6367da2e3bbb6228955ce912924d0fd98d5e8763

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mastercard@2x.png
                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            8c6e50ee32809166290d6c42cf48db84

                                                                            SHA1

                                                                            fe9920ce1e56cfa0e97cbc66bb75bdfd24b37bb9

                                                                            SHA256

                                                                            5283b999f79da00db07da7546f6dbe85d4efd6a8a066030cc1a5df312e378732

                                                                            SHA512

                                                                            abb728f3092467704db71f39ad6af47d46479761dc4193e05ac0376201b722b9f06f271fab4b2f12ff174faf5ba10ddb5055514b908dbb0b4d0ef94701fba75e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mastercard@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            1b447b6ab9e97d15c1bbe8a832bcccfe

                                                                            SHA1

                                                                            e10f76a6b536cc9e3e4d9719b2bf7a1591088758

                                                                            SHA256

                                                                            5b8619532b5b63b2b10f4af74a34c0d51571279164ef672c6aa26acfbb783c12

                                                                            SHA512

                                                                            0d06de74046131dfa842dfb0ca6610277c664814c8bae8fb6b8441e13bb9fe01138863b2f6c251bf241de99c37d33f2a5680e3787979dc52e109e0b528bc5b67

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mir@1x.png
                                                                            Filesize

                                                                            989B

                                                                            MD5

                                                                            3027c3cd48a8ff569a0b93c75d6e8f5e

                                                                            SHA1

                                                                            0c9f6e5027712d69c35c27c9b602f6228414191d

                                                                            SHA256

                                                                            d929b3ac7b8e49488faf0f45dd828181b2426f9b7eddb819617ef7a57c9c272d

                                                                            SHA512

                                                                            1848e5573299928b79f56825909b22a1a54ca02f4a89c60dfc25a145204e9f54e515161c428607ca375b16a6f3addf6d7b8ba76e8ef4011eca5a7792acd6e648

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mir@2x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            0fbc15fabc6f1108a8a5d782b735bfef

                                                                            SHA1

                                                                            d72afe6d2292afb94f7b91795f30728a81a6fe80

                                                                            SHA256

                                                                            9f40772044e0dcec968abfdf4d04d6a6f2bf3246d3313c3f77823645a77852de

                                                                            SHA512

                                                                            0cf5f0a82422bbf7965a758419e58d78f30f1395d28121926956078c2ca4f46c4c9a77be92823949bea00c33ddc7b2bae57f11b859c92f40d8ad626e5dd60344

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\mir@3x.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            3e0cff1c5b993ffd58b0e588a80b3084

                                                                            SHA1

                                                                            302a6d238324125db244063c66f089984dc8eca1

                                                                            SHA256

                                                                            d8b29ac6fec7aecfb6202827f651b799e5d56331bb00f2d381eb32e2120537e6

                                                                            SHA512

                                                                            56ab20e1dc5dbd1b9faa372d370f7d5c40e2deb88235c36e56f81cfd9779c4f37ffd6b95b2d3172e599b687010361e804336e5c6315657d51f2dcbfacafd03f5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\placeholder@1x.png
                                                                            Filesize

                                                                            220B

                                                                            MD5

                                                                            ab284461ae6046919fda1ba49037f210

                                                                            SHA1

                                                                            11a1bc6407d08a1f94657ae506ae92270c0e3c1b

                                                                            SHA256

                                                                            65156714a7a9ebfdd577f48b47bffa6b37bfd46dbc688b5a2289016c42c287d3

                                                                            SHA512

                                                                            a451bd8c48504000a43a5feacf5a962dc9d35f078d7ea362889a357ae4230cd5dbff97fb49f00bdad760225f61ef40dffd7f2399cffba2c5a378cc64b59ae212

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\placeholder@2x.png
                                                                            Filesize

                                                                            394B

                                                                            MD5

                                                                            ff082a873806b970bad5b6a602a36f24

                                                                            SHA1

                                                                            bb61991c15e4bad9a889f4ed6a5e1a34ba9b9a2e

                                                                            SHA256

                                                                            b468ea77af3c97a532632324a092437b405b62efa21a5353b42ce0b4df80e72b

                                                                            SHA512

                                                                            83858e8cc8ad3b87cd25baa0e6714c45af3c3fa4e72d02477ca0b24a7cd9ddacac2e41443e80492e4c20df0b6d8f52797d63668db66c66a06722cd18d21d4987

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\placeholder@3x.png
                                                                            Filesize

                                                                            502B

                                                                            MD5

                                                                            0090628a46913d8f9bacd34b1d7491ce

                                                                            SHA1

                                                                            33e708170a544dd8a6519288fd7b3f84a8c1855b

                                                                            SHA256

                                                                            c65724ca5c23b02e4cd803497fa342696c2b89787c086c77f220a51ee69e523c

                                                                            SHA512

                                                                            290b53e7aade7424306cebe4229831a5af2aee375d251b0939e9f7760d49ba9aa45df9736a34fcdfdf12b9be440ca6cbe7a683efbec51488d9495a0ae2ad4b43

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\rupay@1x.png
                                                                            Filesize

                                                                            691B

                                                                            MD5

                                                                            b29acc56f431d12f16977ccc195ca1f1

                                                                            SHA1

                                                                            4e73aa63eda04a02e5a118dd2da737a7189bde0b

                                                                            SHA256

                                                                            057eeac5fec64b45a591842333486c6ee363179a021f852f49d97e5fae2ef59d

                                                                            SHA512

                                                                            dc04087cc515e32939094cdec097a255e62a85e553b2f74112c3720778a9d7700aa23a5a79acfafd0ebdf96b06d86ec966b1875f6a678daddf2feab555475100

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\rupay@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            aed436c69462418bab96036bd2119997

                                                                            SHA1

                                                                            5b9db67080df812df068f47fa89d71cf3a2f80ce

                                                                            SHA256

                                                                            7c9ccf319382df776a5af1128c722755b041914c4a44f0b79348cda11669ed46

                                                                            SHA512

                                                                            19aa2269feeb80f860ee70cacffdd97ec2359034521aa221971b3026a6aa6c5f0288c4b642df80f3cb5c573ac25b077a5b38b256c6d8c0405edde9c669d6408f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\rupay@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            206e30f04b1689610f9de339bccc59a2

                                                                            SHA1

                                                                            93c9e20d37d66bd0796711d1cc4fd685e683bbce

                                                                            SHA256

                                                                            2eba56a6d472163b5dd3c6d8f0b4a173137153cb0f245d7fa69c708c4b7fddfb

                                                                            SHA512

                                                                            a19a7be301cc01030ba2c7c18e55f30e50b63180bbe0924f832ecc061e25af6caa839c14c726baae22c7b978632f6cbfbcb454bbbede8f5e096ca84c53dd740f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\troy@1x.png
                                                                            Filesize

                                                                            808B

                                                                            MD5

                                                                            aa7524bfa7c2d7f46ebbfa5d3cf7a87f

                                                                            SHA1

                                                                            e826092a40ad014355a5ae5422e7c8ef0bd9d72b

                                                                            SHA256

                                                                            62931841d64e59b3eae6a4c8fd9b0a2f9dea12741a196ca389b5229e97b488e2

                                                                            SHA512

                                                                            e56e0729d0ceb8e67186704bf3b2bae7f36d7a75f038eca65e28f34fd199f4692c825c5cb18d3c7c4c7e45ccf4aa842277752689a382cc8c81771eef5f5c2304

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\troy@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0b68f4cb69ce2377624731863234acec

                                                                            SHA1

                                                                            8cd003375e3add0f5600cf9e0540c0b553e54a33

                                                                            SHA256

                                                                            275337c2b63d14d2f27edfc5390d890efa7578b533976fcb14e90944abd49a2f

                                                                            SHA512

                                                                            cfe42deada0c5ff743c72317f51e2bbc59a1f1924c661af0ac65defde3bc9006b696161997abd8e665e70be83920f15864840d3e8b6511fff5cb826b607858b5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\troy@3x.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            f4f077144cef59c8879aa736b73f1001

                                                                            SHA1

                                                                            bc23530090602c617050ff81295e0f6653120be5

                                                                            SHA256

                                                                            b89deaa23e8738486ed8f7908c2c145ee3eee095bfad9c845803ebcf3c931b23

                                                                            SHA512

                                                                            9511b5841d23bc0544868a5afd089ed190b2fb3cc2d878888e61bfff774b2fabd05a674e22d76f374c1537f522ecdbe5ee422deb337f68eb749b3b6aa42484a5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\visa@1x.png
                                                                            Filesize

                                                                            539B

                                                                            MD5

                                                                            ac6e811a85c64b90bb3a12226a26cdbb

                                                                            SHA1

                                                                            f36fe2a40c19f6be7fad84d0dd925b79a43a9996

                                                                            SHA256

                                                                            22c73e8a87c2b462f13ef7ba4d8f0fbf712f947adc0eee9adbf452d971e967dc

                                                                            SHA512

                                                                            7c2d8666374ac06a74314681986a59eb6aa32543e909c42c9ea20ab31cc63ba1496f7cefd9c04d79c4069caf793294f44d6a29119035813c1e8e02d1f9e8bf6e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\visa@2x.png
                                                                            Filesize

                                                                            951B

                                                                            MD5

                                                                            ad9b6c3ec6fc679b82633bd5bf23675d

                                                                            SHA1

                                                                            be96308abbca0005dd9e21f671a33807437dd12a

                                                                            SHA256

                                                                            6a75b4220861599b356288cca83fe346fac5f63faac49535e09c12d4dcbeefd3

                                                                            SHA512

                                                                            f5444038c2eddab8ed48e821214d58dbdb91bd4a7c6fecf35ba1ea6480725ba328d2cc13ed1fbcc50d5eb6d3e2b8b77cd709d48ea13a6e2010ba18f181afbee6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\cardProviders\icons\visa@3x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            9ca721401370229bbe93fbbd7db54282

                                                                            SHA1

                                                                            6b1b46ec7fbb5902b63692676529c6a4edcafeaf

                                                                            SHA256

                                                                            08474d27d02b202739eb0620aa36f7b4cddd5357fecd7624d6c6f1d55a18d659

                                                                            SHA512

                                                                            cde3c29b462f6a6514dc713cfa33cafa91d20873d7efa78f7496dcedd5f4751e55ce8d0274034d430c2c6e9fef570f928c3ddbaa94f3091955a682b8367c99c0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\ftu-animation\anim.png
                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            97c2ced412c847f5c8f1673d69e802b3

                                                                            SHA1

                                                                            15bc0d31606a349bbfffcecb95f9ad458a451566

                                                                            SHA256

                                                                            403665a1b3d0723cc096622564d6660dd1e59a375f8c2149d8a71c1eca43b922

                                                                            SHA512

                                                                            3d9339d243fbbdc3010c997e1a398f68761f740ccaa5ea12941c8ed68798f57a805d86f6e15f4114ccd5ebc46f615f9a545fc1680e10f3ee8ffae2f9e39aa19a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\ftu-animation\anim@2x.png
                                                                            Filesize

                                                                            67KB

                                                                            MD5

                                                                            9e7ccd97af6a47972e2440ed33ae1b26

                                                                            SHA1

                                                                            d10e51a451628126cb4f37268430a728d0420f46

                                                                            SHA256

                                                                            64b731875bdac8a842626e991d4ce63296133a82a83910b36fb6b92c88c21a08

                                                                            SHA512

                                                                            1f56f561a0be966f7a57be15fe13f76cc8c37d11deae9c1be919b2214b64a8dc57b6d898f13f95aee7e4c24217db6bc19969e208e5eb05d85d629281db399d6b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\get-started.gif
                                                                            Filesize

                                                                            60KB

                                                                            MD5

                                                                            48ae450a7dbb4ad131d9cb4573f4c5ba

                                                                            SHA1

                                                                            6595ddc89f08caf4ed1507cc3e06083a3c46c383

                                                                            SHA256

                                                                            e0faf05eaafa0a4362846023b90cb6beb54a5e4591b6152b4d671e6ced095e15

                                                                            SHA512

                                                                            aac113a381dd9f3db0b936ec0f0a81973b13b79dd9bc4010e790fd406c5ba4bd24b65cb915e08afb07ac836878e803f3c56f42da12e5e7f67dde31d4fb0be435

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\get-started@2x.gif
                                                                            Filesize

                                                                            188KB

                                                                            MD5

                                                                            ee82730fcef8e738a37246f582c76456

                                                                            SHA1

                                                                            bb1edbe0b4eea672dfe20ed24310f3e98cb46b6f

                                                                            SHA256

                                                                            06240a958bd8fcb9174bc5853d8359da9d5faef86481f0cd26758d020d6ded98

                                                                            SHA512

                                                                            99ff0afc975aedc13a9e1a13051b1c0b75c404d1d94553236bd8ddc77b08c05f2043761438d1d08b4d1d49fc3c01f5e7a6fa8a4d3de73282a3669686371e80eb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\gift-box.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            4622254c2ec90ccdac3c14b7c2c04552

                                                                            SHA1

                                                                            0285d597063f4648da731b9072086c7c9f9c59b9

                                                                            SHA256

                                                                            fcdc822baeffdf19057316f6ecf06bc6be8909cd498b2d95c24eb547f35106c1

                                                                            SHA512

                                                                            bcbef0e105f5da7b1ed7978f9ba577dfbf1c7b11bec663b1aa07be25f9caf681c618f17f7496c7657c9f0c9559cc381020bd5ba2f12a9d90d82d2b634e514675

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\gift-box@2x.png
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            3f0b852f82c36c062b261d843858f323

                                                                            SHA1

                                                                            a58f32e02f6d90a6fee6c2dc98583dd9fecdb05b

                                                                            SHA256

                                                                            333e34b4e2c28286a0afaf4e2ecf533193d96bc1c28be960c7922c8f640c2573

                                                                            SHA512

                                                                            54451d1cada4321e063ccc807f0d8cf3676d6a719fc1f71ec96d0fff073b3db17c489f4a9232bfd066f5c799055dbacb83713f5d15b8dea479a6f5ac0b38e4ee

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-click.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7284e4e8871aa13afb5cda71c2b9ef1d

                                                                            SHA1

                                                                            d7d3a158e119afec0eaf65845b07a0409e759120

                                                                            SHA256

                                                                            c4ba2bfb68df9c1a10d2225e8b615f9026f7aed8664ad8c5361477e6749372e1

                                                                            SHA512

                                                                            1b49ae47003a7b7e6a45e76f3092a01f65a13a31c162361ed31e6531f858eca72e580151d75f7dd218f908e923289ac543ec7f4003571b0650fae58c9a40e54a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-click@2x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            e5c9c16a3f7252a4e3680fbab599e0f5

                                                                            SHA1

                                                                            51eef6dd16f62c047083b45e4887a0062614b3d9

                                                                            SHA256

                                                                            7d7b1552797fb09c75b8fcb5ce34b09ba81a3184c5a30541ddb4eba44931d6d0

                                                                            SHA512

                                                                            b436eb705586a0dc25b7f693775969c2a0c649ab67c511d08e34b4ca3ecc9aeb9cedf3b3c4d2c1b987c91c740c7676554107422fdcb243dd70c1f47ae0934c94

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-close-gray.png
                                                                            Filesize

                                                                            203B

                                                                            MD5

                                                                            cee947a245016421ba6718d4502f53b3

                                                                            SHA1

                                                                            625a2769ebe0ee769197fd8723d54fd311e5098c

                                                                            SHA256

                                                                            a23bd7f8007b57a3e8a27b00d4bfe37ee70eae74236cf419ba67c6166c746dbf

                                                                            SHA512

                                                                            751a0b76318dd30f4bfe943bc5a54d36dbc353e7875e1c1428fcfe2ae0525987f83ccafe11c2c7e0828414854808962e6a3d0094d7b2c14be735956936a9713b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-close-gray@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            5349afe9099d5a54d255e09668f98b3f

                                                                            SHA1

                                                                            87a6bb59f22da6bfac260fc71a07617198fde887

                                                                            SHA256

                                                                            d3f1e1eafa5c7a04d8a5bb30e15b2ef4ec10995f0940a667b9314fb89d0041e7

                                                                            SHA512

                                                                            c42297b80e379b877a8807a78afb2c4b05d195ac3b029ad1811abd8fcd1a02a74a088de0e13fed28a332be84d7d31a98d23cc29d7ed28580a715153a3028f708

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-close-tiny.png
                                                                            Filesize

                                                                            142B

                                                                            MD5

                                                                            089526797cd7faed8b89a8082c7dca91

                                                                            SHA1

                                                                            737bc0c2b94df084051596624556aa7e5d44bea7

                                                                            SHA256

                                                                            7222b4914554848cee5f6be58b51a81a412df49f511737ce1f62faad1d6b83d3

                                                                            SHA512

                                                                            eae1d9bbb403ed4b130953e4da6288ea225a458e009afd59012848aa2e6741ee8ead30f56af0e23e4f7ac5e7455ad124c02c3b2d199f6162a24ca0375b2b1058

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-close-tiny@2x.png
                                                                            Filesize

                                                                            171B

                                                                            MD5

                                                                            dac8889f0b4465c1b58c76ca434bb0c4

                                                                            SHA1

                                                                            19939a67c9e9cf35c4d26ccbf448a2a27a6d474b

                                                                            SHA256

                                                                            3e4911709fd9c6639fe9d93186e3c4bceaef4dbd9d9e9a8b3bf4089dfff2193e

                                                                            SHA512

                                                                            e9fa7f2ce4d642d421274da6a10224ba749b3a814ce7e285a7e9ba281bc9086ad23b2be94244cc8d1635f84eb4d97e09eff8f7a65aeaa7a05231468f496797b3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-eye-crossed.png
                                                                            Filesize

                                                                            928B

                                                                            MD5

                                                                            a190290305410c98586a54a4e3febea3

                                                                            SHA1

                                                                            aeaaa600b4c22370cc1b25f2c49078d0ef0ddc39

                                                                            SHA256

                                                                            e197cbd60518c928159573a8d49a6cfefeea94de62b124272bd2ae2052efd5fa

                                                                            SHA512

                                                                            5259a1d05a8c7eea18d940198e795c1adaa261807cbacbbe9ab448e8e9d3184ebc0dc3e79c6fcf25b381c8d1243ef598540adc67cc16fde7644eb5b9f286f4b1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-eye-crossed@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            6680058302015aacbd62ae0357b5bd89

                                                                            SHA1

                                                                            211b4eb807e102b15dfde6c85b9448aebe84e8d6

                                                                            SHA256

                                                                            82cfbe50129804b1d647bac2b153559427ab10d63233254dfb528eed59a5559c

                                                                            SHA512

                                                                            ed8ca0b8c07cb581c17f2477291fb8fc4716359ef0be7950159dcf0a174daa94086511fcc0c79fe0825c7ef8d651c7dac198b6198a4a2bb450c002ae4fd27ec3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-eye.png
                                                                            Filesize

                                                                            778B

                                                                            MD5

                                                                            772d1359b09882ae41ab3d3bfb2ccf7b

                                                                            SHA1

                                                                            f88d35d69682b548f6f4718f7a58b0c8bde638f8

                                                                            SHA256

                                                                            4811df242745523972cefa1ede313152be609c30e2c94adc276143b47421e522

                                                                            SHA512

                                                                            c64acfcc0e3a4cef06fd762d3d5a77e11e4e3d20a105b81601c437e3ec503d9a226d77fbb9deec93fadaeaccf2920da955ca5a4e270961edac0ad6ba437093f4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-eye@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            f9bcbe4add4290a1c087a8745a01a103

                                                                            SHA1

                                                                            13cecd3a1277d78422030bb791a97e9607ba103c

                                                                            SHA256

                                                                            0deb228122c458d9c2c8e84f04b4ae69d5c0322eaab3b570e685e2836ecbce91

                                                                            SHA512

                                                                            4e754b55aca2e0b50e0397d4cd1e2a43d7424ae20a721efb5bbc5638d9e4450f26078674547dfb867d32b11d0d8697c624bc50785584095c8ce1fccbda70d2c4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-facebook.png
                                                                            Filesize

                                                                            237B

                                                                            MD5

                                                                            d8dc5c941c2adf4b6e4600d84ee61571

                                                                            SHA1

                                                                            1c32222ce15150798f71e6610de33746eaeea5cb

                                                                            SHA256

                                                                            fc96ff627e5cc5b12adb131adb2745d4884c0fd05f237808a882cc1a66370464

                                                                            SHA512

                                                                            7b87ac1abf82ba4291c575b138b8e7ac6d722a05d713f9e2245375cadc6fb515ea144e12055407ce7fb6faf6b259bb52124fb4ce80e2f7d5dbf1d15b51fc8fcd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-google-plus.png
                                                                            Filesize

                                                                            613B

                                                                            MD5

                                                                            0c5c7af961266d84291146536c9ffd7b

                                                                            SHA1

                                                                            f51c32e2ce1a78d10b3d6249b616cf8aa0ccdb52

                                                                            SHA256

                                                                            549365abaf98700b3cae8d626644f052c03e76bc7ba0e96e35602ce5e23f2714

                                                                            SHA512

                                                                            4a68700266f432c2b81010eec81241e14bd5853436d6dc964380db48c68cd9723ad84d41e61c1d6803e9952b2908d36d3b112d51231cfa40f323af674be59db2

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-help-gray.png
                                                                            Filesize

                                                                            456B

                                                                            MD5

                                                                            473b9ee24fce0e320cfcfb4578fe9cdd

                                                                            SHA1

                                                                            7fdba86b9c7211df9eb7238bfa4fe6deee3233db

                                                                            SHA256

                                                                            7df3ee7136c4fc04e98d11db5bc50aa3214c189b1675892ec82e13f6ab6d7ce7

                                                                            SHA512

                                                                            d47c8327d10db56dd7fbb50dd7c66d767c7713de87a99892535be7b4eb949f5da1cfcc506aacc6e4f86c780c8cf41ab19174f0c56c0f0a4945cb3aab9b103e90

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-help-gray@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d6ced79fca409c098f0dbdbb78c6da4b

                                                                            SHA1

                                                                            cec3f5732e96c1186d8af4a1eeecdb28ae7d300e

                                                                            SHA256

                                                                            5b3b7df3cb822ef5f823914e10d22f5e2f9f8aeca023f4d6cfbdde970616e415

                                                                            SHA512

                                                                            aeb01c7121bed5c7e93c367d1b2c05b4f8b1b6c979cce1ff4e765d5418b4ddb0763d62065ba7f9f26c362fc2fd36e1d6f17e89927fa381654da80bad2e07cce2

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-lock-gray.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            07324dd94c7e256df7e728895510cf07

                                                                            SHA1

                                                                            027f3e06b13bac82e61b28812f2501ecbfb3b9ff

                                                                            SHA256

                                                                            e69b0ddf22c99f305864581ef06a6f421f753633c77975d881a28e403d22eaea

                                                                            SHA512

                                                                            c3e99a57043bf892afb7737bc515dd37378a833e59436b16ce8835b7eeb3161f109349a4d12e4a207d6d8200aae361cc8843ee3a6a087f35afeda8accda8b390

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-lock-gray@2x.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            7c5bd65bf1face43ffd5c0da89a70a27

                                                                            SHA1

                                                                            25cb7f2cbbd01372fe68dfb9cb0544f59f041b92

                                                                            SHA256

                                                                            b767b5120819f6915a27bdd47cc24d117fbb8e9581be4c7e745970a21b8a1ef5

                                                                            SHA512

                                                                            f48016e1673f71c4a29a6afcb48d1e45f0d0f483a7219476aa1c8d15c39bf0f79367e8027a210bfd87115a1cd566c113be9bf4f03154b3708cdba47cb043488c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-lock-open-gray-large.png
                                                                            Filesize

                                                                            996B

                                                                            MD5

                                                                            037dbbae97f954526beb6601468dfc43

                                                                            SHA1

                                                                            613bdae219f7ffc3e64dc125266ba3a1c1b7f5a3

                                                                            SHA256

                                                                            c104e7dd9b03efd27a1ca85c444a908a72f3cb901d92d5d8c0e22aeab436b288

                                                                            SHA512

                                                                            f461ef4885965ef9f164959b943f8d4c5f4a908e2aa578fb8a9cf435d3fd1a62eec0468868a7fe9f0b092532b9f3681976aeaeaf58a3362085ee02edf6f2bb9f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-lock-open-gray-large@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            352fd72a0fc01552c8eca76d3b09d522

                                                                            SHA1

                                                                            2b95e0a08bcc949444a56416f8cb853f5da44b35

                                                                            SHA256

                                                                            5a907ac796ae7774f840432e56d44b266448cba1ebdbb1d55ae6015cd1dedb48

                                                                            SHA512

                                                                            c729e67391e4db3b1d12eb7550b137980fadfa0289cbf8e57c6ce1ef2b5d46f1b9a6dad504a0f3bed96aa40f70accf47f3f0e01b7d89ace0d146e40016832018

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-manage-passwords.png
                                                                            Filesize

                                                                            721B

                                                                            MD5

                                                                            77cbddf30b5cbb7bcf395a19aaf190cc

                                                                            SHA1

                                                                            763a28cd4aa9bb5e72528bd1438e5cc64de6beae

                                                                            SHA256

                                                                            d761d2f60056c0cecd1856a015719aed8f97efb71c42369706169f7dc599d8c1

                                                                            SHA512

                                                                            0bec71200c3963d426a3d4acd95bee9c984d89f5879e2d5371f329f1ebfe9738e7b489b06d11bef263e1e4a7856ede7720e1cee228c5c7e1f63ac776feb3a123

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-manage-passwords@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            2f9f50c79cd90cf9bcd495cf12591e04

                                                                            SHA1

                                                                            c31dbd0853a7429a5f9a0760d745b13f054e7236

                                                                            SHA256

                                                                            605a7465d033e8c42b90705b1ff58e402aff21b368e11c6bbd834c66fdbcc70f

                                                                            SHA512

                                                                            dd6d2512a13de7425cc74587e5c3e81e1cf06e0dc208300af95624d78118c545ffa0ece0b6c6fe438328d2274ae1573f20fb4e854cdff2748ceaa91c0f47aa43

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-search-gray.png
                                                                            Filesize

                                                                            759B

                                                                            MD5

                                                                            660a4e3059bcf02b9609b63037d03d2d

                                                                            SHA1

                                                                            d0002361f09d63fb8eb7c579e9dd8ec6e1af2744

                                                                            SHA256

                                                                            a09d4a47317587d47b69de72ef7fa9fa6859ed63bf67ce227c46fd26002747f6

                                                                            SHA512

                                                                            a59a40fc8d2f509ec1e69aeba77cb859bff826dc0be8be46d53b9de5dd4b3df8eba55e99a6ec3d334300842a545b577189001e8af2603ac43a643e6c383f3219

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-search-gray@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            342f9e6c37d4bb3e5df8e6c6d33be015

                                                                            SHA1

                                                                            13c662fc82dfde2369374712084390aadca36b16

                                                                            SHA256

                                                                            6f9e35559d16528712d08d849f19769a64a56c6ab0508c884bf830ad2ecf7bb5

                                                                            SHA512

                                                                            3e5c26466f6b176ac3c73b7c04a20eae85ed61a393023e007f8dd327fcce6794c88c3e04e5ec0b4d4e5ad328836b200e8f869ae38dd6a3de2c69b2d50997d6ff

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-settings-gray.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            2f455cdcae976fa1ea3de33be7fe99af

                                                                            SHA1

                                                                            3623f8286e0adcaf1a82c41a3aad6260aef3c352

                                                                            SHA256

                                                                            87e510ddb8454d68d2a62a2baf36369cc1abdea91d972d699781f603f22df757

                                                                            SHA512

                                                                            37b6e38695aca8a1a72b7d3483d84ff1b12f553ee01a46729c17a13df5912949c4d48e4e6d25c2ae65f0fe2e647d616f8ccfca6bcf816a88119382bf557bb2db

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icon-settings-gray@2x.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            df81fc5582baee6470898c591b566ec4

                                                                            SHA1

                                                                            393e4174d2933b1ad6d245f362fc4690612a013b

                                                                            SHA256

                                                                            36018936c2801c5c2f9ec3d5c668967b373961ce8171b8c728423c902616f977

                                                                            SHA512

                                                                            bfcad186317693efbc7dc5ba42f8fe3394fc38b79022f18772d82dbd6129922a59455b240a415bb87e8133e1fad253839d3c9517c69535874de041dc83f1da9f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\128x128.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            32cdaa480de04d055cea8b7f63f24b62

                                                                            SHA1

                                                                            b5b47fc982bfc40ea275458efd278bef26feadaf

                                                                            SHA256

                                                                            38bb4e18db551bd40803ee058a68c9ba327c9148884c8104218931832c592ce7

                                                                            SHA512

                                                                            c818320f311b37907e845374bd68b5653b49b83a4659b3fc4ee3d97eb6d77c6bcbad1397a47c8b7f83911f76c9daee6d44d4da961006fed221845189557cb6c0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\150x150.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            f2311a9535e3c28ff057532706d15945

                                                                            SHA1

                                                                            143dd0aae49e00ca0c770af34c92cf2e994d22c4

                                                                            SHA256

                                                                            1edb31afef48db86ac5c5d6dcb62f2ad993e285908fdc01fa3ce8f7680686f4e

                                                                            SHA512

                                                                            98343d14cbb757b3e9c0df36423762bf941b42a078ccbb6615a1d0b0f1a2d84f047ab428bc6c26a1451e722c4757cd56ddd67fe19adf91c6c2cf89363216f5d4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\16x16.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            84ccbe95bd88005da7ab4ba78a65ee23

                                                                            SHA1

                                                                            e50f4143f056c81fc944ba642c68c6bfb3754d05

                                                                            SHA256

                                                                            3901190429d527d427b5e50c35e4faf61bc39ca3229c0e928117afd73c2fd62f

                                                                            SHA512

                                                                            91b3e278b50983b41a6f6fdd36d3538a987e7480571fa941bac19d0fdae7837e3dc3ce2d16ee8b717b6dd8715f52f8435de1124042c6f93672728479d43a316c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\19x19.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            5db55f0c00bd631a553af0609cfce0a4

                                                                            SHA1

                                                                            4e1629505475d4214d85a9a37ad83ed33ceade8f

                                                                            SHA256

                                                                            d3d9628db7687be8deff5f25ed67cc2f22d6ff8a76007e352bc85c5f479dd4f5

                                                                            SHA512

                                                                            a172ed2c29432ca14a9a5fbd4393ad8d66d728ea0212afd361c47713cbdab0b562b4460685b3bc5f272539ae91f70cb16d429037cfa735c56e8548d7514d2929

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\24x24.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            db9ca9127ece67b28d557a57f75aaeb4

                                                                            SHA1

                                                                            b2d03e0a1b46c4dd88b186869847c662e9bb8219

                                                                            SHA256

                                                                            af5f32591bf069243c5b7f9c4428cc535ccbe9275035530f27142f6b80c29f8b

                                                                            SHA512

                                                                            6bc0b8994ddb0e42c08fbe399441cceca1089d4bd60740fca3d0a43a7d80c76865cd5f511f707a25b5d1283d5baa6b2288cad8518760dd4bdd6722cf1ed2e5ea

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\32x32.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            8b9c41f6eed3b1621ce81f19fd443555

                                                                            SHA1

                                                                            5849cedcdbc0f3535e3be216934de5adf39793b8

                                                                            SHA256

                                                                            22b8ce97c45aa129ca843a5755face36e44395e908b663fef5040a3cb51b3cec

                                                                            SHA512

                                                                            60dfb3bc74f7a02a5b3805f9042a1c68981f3c02179ed140ea5cbba555cf8e37aba5730c96d0100caec190e068956e69454bdddac831da0a0fe7678bac0184b9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\38x38.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d4ec84b27c2207faf5eeec5b36379c18

                                                                            SHA1

                                                                            9d30cfaae152bfc32869da96d11b3ed4138754e7

                                                                            SHA256

                                                                            21e5b64df78f8f1d27656a17eff701111b9b33224a4f383cb9decd952997bc23

                                                                            SHA512

                                                                            9aa68af818dbe1644d83e5c30dfd6d0f9171bf01f81dd6c6699dc5cf9470eddf65741ad6b39ff8747c9402495bca58e2835a792c5cbcf138b1aab6b1e44dd2fd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\44x44.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0e053d762ae1b6a5bde27df1e865c1e4

                                                                            SHA1

                                                                            b164fb688414c7027b257e89ff593a66a347b6a9

                                                                            SHA256

                                                                            289b845b05106882ea198ee98c583d92287618dca7974282ad9d86a22c5d01a5

                                                                            SHA512

                                                                            131a824c25ec1c8eda4b3457bccd0a08347e412cca76f200b946ae6367f8a20db73be681e950e3926866b13a88601dbf530220166ea52ff9df084406d9d1d77b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\48x48.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            45e4bf6f710b42bc11893c852727b94f

                                                                            SHA1

                                                                            38a374c9cc64250daca751a1e9869ac7fda951c9

                                                                            SHA256

                                                                            9107759096cc8eac7a639651b45c8360ddebdf0474cc722ed2d0ba54b58d1e80

                                                                            SHA512

                                                                            78002f421454ecd7167fa4483544cb7622e22871fec72269f777f77ae7382d4ef14d3d5b5718ae52fbd1fd65a262c70a255fb77f8b66b1b8bc0832d26c7b3d87

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons-gray\50x50.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            b441b317356c8ce4f3e5afe170487d6e

                                                                            SHA1

                                                                            c8b7b9409053cdb61b39b83d41954e408b3a71b7

                                                                            SHA256

                                                                            458aef4bcddc51de25043d5f180ad0c35da78c6635d7229ea939e49f52e5cf2a

                                                                            SHA512

                                                                            f6f8f4abb09472ce44fd618ab1159f1b7bb8802ebffb57c50613af3ee726dbde7f031d0dd52825d8ff0c924210e0e8f4294425e3d57132a7f55c98fa0681889a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\128x128.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            b0c29e248a2ea61700c27774061e4eb3

                                                                            SHA1

                                                                            30dac37a21ee38360f3fe3aef66553fa8be7ee6f

                                                                            SHA256

                                                                            72fbc3c53ad300c29b2d29471a200d13286239858b2979ee821172b98bb2cc76

                                                                            SHA512

                                                                            86220b1a3a135279f7051113d4157dc3ea27b9901b1f87f8311e37d2f4f5b72d342df350426a064def920d68e35cdf0d7a4bcf9dca165c8bff743393ce2ee3f2

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\150x150.png
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            ef8a66f73f643a76960475622736e51a

                                                                            SHA1

                                                                            2c78867ee975f9ea3afc678cbc4027081a37140f

                                                                            SHA256

                                                                            9bd197aa852b67c241675c8203fb594fa37bdbe92f86e21ede3096f7a61663a1

                                                                            SHA512

                                                                            b1515862f066a18c958ff9ebb6e55ee1676bb31835533a4275cc2cd29967f4566cb0a7af7237588d27f9a4db519ac1b6bf04800cfd469957d01626414f03295b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\16x16.png
                                                                            Filesize

                                                                            460B

                                                                            MD5

                                                                            b723e6c5c6ac731f77d7e185e0bbb0c6

                                                                            SHA1

                                                                            745de82a134ce7e713c5fb2858cc829de752b8e4

                                                                            SHA256

                                                                            8e43ad25c80fae8614559805afc9ac7a996a2fb9841d534a330c165ab382920c

                                                                            SHA512

                                                                            f4e48c2fd182c2ac02a76521df4607484ab75f7e1e35e584fa1c85709e90d801ee638c4a9c0920e685fce9f6ef81e5d97467c9bbe2479fc7d891bb395f9918ba

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\19x19.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d357966e2bd37fce2f12516281ffca25

                                                                            SHA1

                                                                            2d04720ae16acd8089e42e53d90d9db0c112311d

                                                                            SHA256

                                                                            031d16451756a28e098e0de35fafbbbd9d5d6ad85b0104c0a39c285d8f951fac

                                                                            SHA512

                                                                            4de28bc73fac3e19efe77f8e53cf817d12c0bfa0b5632548abd67600cb376ee18149781b8fee0ef3dff7b26a8920450b5f7049cdd2b6fc7d76cfa5c81ebf688d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\24x24.png
                                                                            Filesize

                                                                            720B

                                                                            MD5

                                                                            720afcc3ad473e897d536e7c2032484e

                                                                            SHA1

                                                                            f964b5d58e8c43508e6e330fa0d2f264cd688b5d

                                                                            SHA256

                                                                            f105c8ba2d8e6bf3f6a0c2d07cd3c6002819fa63737fcf8390b2d1d4525ee1e5

                                                                            SHA512

                                                                            84a38fcbcea74e8837ae120ed792727aeeaed623df56103e95b5c380a86ee93e1db42e9aceb188a5dda1607b50145ba580f460625c98bc505260f14991a175fd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\32x32.png
                                                                            Filesize

                                                                            981B

                                                                            MD5

                                                                            5c76eb265f706277329754adf93a7c8a

                                                                            SHA1

                                                                            06cfe13a4744c9793ae63d3f541e7d8ea3c51ff0

                                                                            SHA256

                                                                            1c171472fa5e9984cf0136a848bf04a8c51807c2f4f5e8e52990480e2a495865

                                                                            SHA512

                                                                            527a4f761ec1517ed9791bcc1d70c49c4ab299bd78fd76faa3fed84ec77a3830681aa8e16d57dfdfff82b2713cb073dea6495358eee9db9a51af13e7a0abe3d8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\38x38.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            8b4d816ed19a78fb6036264ce3aaf9fc

                                                                            SHA1

                                                                            707a439b74bd6c433931dbbafed021ea190c7861

                                                                            SHA256

                                                                            2b82d3d1ac2c9dd120ff0dbb5fcce381c9188c66d5ff5ef9d44d7aa26d02abd1

                                                                            SHA512

                                                                            1ab1fda6ea07b741c9e8e3ae03463442d65d1256203c8fb781ab01fa2601c93a37cb4762457ba623d308a8bc0bcf99e6d12e486bb7bde604031b93c229a17db1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\44x44.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            9bff062e9e4f6c042ad2e84645667850

                                                                            SHA1

                                                                            3e8161f7089a68bedae43b2eb570e04768658e72

                                                                            SHA256

                                                                            59844913c14b6a00ee70a399da34049dc8bcc129afa12869fd870e35b6e1ddd7

                                                                            SHA512

                                                                            839de0c6e0fc46564c9a00c79fead8fc263de31398666f1d8f248e64445ca9bf51ab1c22047710690b3afbaa873f37edd88583fb562fa226e61bd305cb7feed4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\48x48.png
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            6572cd308703d889057395f64a0caedd

                                                                            SHA1

                                                                            aff95bd4abe251d3a005da6dea1c8a2e89bcf534

                                                                            SHA256

                                                                            3fe5962622eea510f5b2433379a7fe78e61e30c49b7b83179616d94ed6362ddb

                                                                            SHA512

                                                                            cad7286c4b7dca1bfc139bf4c23ac6d5957223d8ff41289ccd8cea918f803c3e2b16abcd9093785668691a22fa59678a03a66733b60cc0448bae549e68b2a6b5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\icons\50x50.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            8bbc340dbd9b5f6eb5b42afc1fa60ab1

                                                                            SHA1

                                                                            a3e1093c173a00559221ca5c97cb4b5e79bb7606

                                                                            SHA256

                                                                            99266f9e809166bc5e1432fd65e373e178ea4a185fecebbf17d6b17e7d604ca0

                                                                            SHA512

                                                                            758378b2543b4b840d300088f4cabbc191a41324f66d56e9b23b13ceb1af771f17e2ab88903a3f150d9fc49cd27c4ae52720939ce03d3c26ff3f7b74238e4ccd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\info-badge.png
                                                                            Filesize

                                                                            309B

                                                                            MD5

                                                                            3895bb0b2b33935ae386bdd0c8a6dd5d

                                                                            SHA1

                                                                            168aefa8fb3a8d4afb6c302127418ec48c388b46

                                                                            SHA256

                                                                            401647f062e788d7569ea2e55836cffbec3bcb71d05b05ecd922e4d8ab8c06db

                                                                            SHA512

                                                                            81d9af6db2810dd82be3f104eea92b4392a74c27a996f3479ccbcb599285558c9b13d8ee28baf7381e62fcc142ffda6d82cc47448a159a65ce7b4b81f66dc326

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\mobile_section.png
                                                                            Filesize

                                                                            344B

                                                                            MD5

                                                                            11ba61f9f71b440e9e023e86ab8b7bc9

                                                                            SHA1

                                                                            dcd0d08f83633dfd070a7230733e3bbd591b2857

                                                                            SHA256

                                                                            e12026c3145d491de0fc047dc521207ca00c9ccfbe22495abc55e7c2ad893f23

                                                                            SHA512

                                                                            cd43e3781fd9a2136d18329b03658259ff69e68f98b93f30c61e414056bc23054ed0d3751fc0a660576efc4da329a6e2dd420fa332dca0ef7e58e16bfcf6be12

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\mobile_section@2x.png
                                                                            Filesize

                                                                            496B

                                                                            MD5

                                                                            9349f3c9af653b3b52d4b4e32c938313

                                                                            SHA1

                                                                            bf6a569d15e6c8316ac736dbb3b879371530fe42

                                                                            SHA256

                                                                            e6689643923eab2fb2bbac471f36d4be403c99e2e7f880e4f8a758ebaba93e58

                                                                            SHA512

                                                                            1f3893480da58f34bd0d6701543ebd43a1b9ad62a7bd1f61064e2da586572ce61d326b629b9b9b24cfb2c89698f10d881bffbba306558b39f6b9b1507daf36de

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\rocket.png
                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            5e53314ad9c8e93aa8e94c6148864a7e

                                                                            SHA1

                                                                            af580dbdc785fce57b97a878cfa5e48143653f16

                                                                            SHA256

                                                                            b4c98920efc1a965a1fb3385342948b174a7074c0e041ab1b93f7fe3cf6f625d

                                                                            SHA512

                                                                            ea1a77993e5f34e16efc090c377bae1941f71640657f4f054bc2102910d52fd801aaec4812b6ae09952e5adf4bd966078d5f0dd5c111ae0fae7772927c80486a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\rocket@2x.png
                                                                            Filesize

                                                                            168KB

                                                                            MD5

                                                                            66040bc85cb7d4f19efba787509ca654

                                                                            SHA1

                                                                            cf6f64b1868918265f0cace6acd4bb0bdf358e50

                                                                            SHA256

                                                                            e104ea9a9abad73e07b695bd44ee42aa1092e81464c577cf1e6c404aeade72c2

                                                                            SHA512

                                                                            41262109e9ab828c407bb6bd696e0a9290c40ea21aa00a4083b66de93be963d0d162f78e59bd0123fba3b7b452098e1d4f3ae0c3e560514de0b3cc17f4d5f373

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\2-safe.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            9365ddab7dc17fb2e4ad00a8347238c4

                                                                            SHA1

                                                                            5249283e15939cbbaef45119edc92f52ce04b0b3

                                                                            SHA256

                                                                            23769936799fc95022467f85c9b4acd00995beeb1c36f09aa60ac48fee28c4de

                                                                            SHA512

                                                                            32a2cdfc52da744a8060604b2c5887f0b7cc4ea18e9476d08937ead71c6ed0eed21d4e211900efea378d8cfa222c7e1f78d3cd6107c21e290b7921664ede9d92

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\3-browser-with-extension.png
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            3be032160b1046738c13f343e1918b22

                                                                            SHA1

                                                                            d17316574e26f6ddc9127c3f240f3b2d974143d3

                                                                            SHA256

                                                                            99fcf93ac11b7726868eea3d72d916ef4a19ba0651b7dd6bcf9a713e9d99a77b

                                                                            SHA512

                                                                            68d5f1791109039809f4714461234689adfa2f39e0944e222908f78329787797e0939788a6c613da88e69b36b19f2d52a615385707205d93c58925cb1489420f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\4-pencil.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            e4a5ffeb1b12314a9051a694bad16915

                                                                            SHA1

                                                                            c065f29d37bc183fc7e04ef91093e83bea795d93

                                                                            SHA256

                                                                            72908c9c045a2ad16a3cb1d0c6fb3a7ee362d72c6e4eb90b26649794aa1ed3ba

                                                                            SHA512

                                                                            e100fe08777c1380f7aff3f6c85ba2b7d41cd0dd6978e3d6dae08c771fee022a7cf5e4d2699da000ea7033eab15a3c5738ed755647e4c5e5908f0775161dfec0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\5-cursor-and-boxes.png
                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            7a54b0a5c021c0df884b4e66d0848468

                                                                            SHA1

                                                                            f95f8eb5f3e25aa5132fd5a8964d17d6b6edcbe7

                                                                            SHA256

                                                                            f61966367ceee7e09ebc804f6420364c17a23b269d6f14a3c3bb701f29166735

                                                                            SHA512

                                                                            8d8bd87fc2bfdd8f108ca565793bdb29a1b771e1a03e868f9c5ca8ace1984d25ff170302c29b9622c3f8cf07c4c6ff9f43033fad4f6a1a7d7e6186b01adbc616

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\6-browser-bright.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            37d8123ce8ab75a64de4a68fd6fabc5c

                                                                            SHA1

                                                                            9431143b8fec9cec6c9d21ae23c168b4dcfa878b

                                                                            SHA256

                                                                            095028404641396da92c452797027b4abf9048438f554f53d80935aa7d748717

                                                                            SHA512

                                                                            685fb91a29fd69934b71e593892e2a5a359abab217bd723654c43caec065acea9d8d23d31d7a4077a641ea51ec37e49748a6d4c97cd02718f164c575fcc8fc5f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\7-allow-permission-2.png
                                                                            Filesize

                                                                            18KB

                                                                            MD5

                                                                            04d73a77a1ca0464fe041c2a3c505d6c

                                                                            SHA1

                                                                            849b13fcbe3569bb4ac29a13c0381f24dcfbf7bf

                                                                            SHA256

                                                                            192e6c03158d0d96fac7dda190ec54945de636e6a032a7d58bfdf4dd5b4f1349

                                                                            SHA512

                                                                            42e8f912328d0a78fe3f3d8490ff3afe7481b530486b37ee94cca50b56732fc75230d096091def3fd1d447493e6017876132e9e506813279bc67544dec46de9e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\images\tutorial\7-allow-permission.png
                                                                            Filesize

                                                                            17KB

                                                                            MD5

                                                                            eb949169fae4e711f11573ceea7e640c

                                                                            SHA1

                                                                            a3a641a2e2029ae5a99418d4104580f9ced6ae40

                                                                            SHA256

                                                                            2ce139fe67123e63c733bd23558b4258d2e783b88a04d5df64f74d7769a891f2

                                                                            SHA512

                                                                            ed3fb2e58f22ce648fdaa36cea8191b3bd51e58d5b8c8d2dbbb550619a597cac841b1bfb8db0b6db98000fd30d713df60d0373efb1bb97c477f60c39aad9632f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\VTWorker.worker.js
                                                                            Filesize

                                                                            30KB

                                                                            MD5

                                                                            691b15c22df5fe82a64a051c785a5eef

                                                                            SHA1

                                                                            1376b850f6b5cf9bdff00bdb67289e0ea9654c8c

                                                                            SHA256

                                                                            300bfec2e5529ca5cf9a6b02cea50a2f76032ef5baab75359d87ba74e5049ef5

                                                                            SHA512

                                                                            ac12aed51994ff2120f387b56b12f785277efe677121dd027029e1b7d8a502bed2733d93853c6332be15748ecf58ba110f21abf0de4c96fa037882fe1846df55

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\background\background.js
                                                                            Filesize

                                                                            6.2MB

                                                                            MD5

                                                                            b1f66beef8ca3167d96e22c35c6a4d2f

                                                                            SHA1

                                                                            95345cb5e71ad36a6ae8a002b7c7613962269cef

                                                                            SHA256

                                                                            623a247185b586f75d8636b8bb97e468eedaa0d117dbb0f442fd4ceeb50a10bf

                                                                            SHA512

                                                                            85af74dc5d0b247f684d11a98c3ff193aa377784bfc929eea1b460c287303de94cd5ecd8d33a942524795eea8d9267f63afba7022514156a61a44d794feb9181

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\background\deps.js
                                                                            Filesize

                                                                            1022KB

                                                                            MD5

                                                                            793bf0d406756de775ef3223f193a2d9

                                                                            SHA1

                                                                            df45ff650bb39e3b47080d14541f28a1706b236a

                                                                            SHA256

                                                                            51da35c786b4b722ec5cdf0454a89eb0e121a98ee66c0b15003e4029e900cec7

                                                                            SHA512

                                                                            9dc55c61e87b7f7fce25757e2a90f1b6407c384a885f0fc8db03f927de05959ae0bb3ab294ed47d36dbc4d12e2900c27b950b80dbf094bd15053dd88bc97b37b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\app\dashboard\index.js
                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            7f456e9f21fef23d2eaa79d0d923e828

                                                                            SHA1

                                                                            384ca7c6d00375e15e13dc057da930d8c738013b

                                                                            SHA256

                                                                            73516d11760bbe2afe3f4495646be7e5db6519ebe6c915f519d57d329b110b50

                                                                            SHA512

                                                                            f8bb9be287f014c8c8dca49e6622041b8d0badedd58c1ac4135de300f7de38bc8a533235dc677061f4722be4eee776e0117f07bd752ab42f6c64c1d488fd5ed0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\app\inlineForm\index.js
                                                                            Filesize

                                                                            2.0MB

                                                                            MD5

                                                                            c246d0519036cb53172edc0a7755992d

                                                                            SHA1

                                                                            5af8eadc656c14152dc86f1e3acf592088e9591f

                                                                            SHA256

                                                                            994bb9a1ab48b8f03e7a62684c9e40700778cf8abe57dd1d950a8c718c9bd99c

                                                                            SHA512

                                                                            de666fe2e09a7d90ce970234897c3d5ddd030be9426072df17baca55c990560b473be0d181fd52a2beabaa2096a303b333d81ad82897892bce716009ed8e180f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\app\inlineTooltip\index.js
                                                                            Filesize

                                                                            876KB

                                                                            MD5

                                                                            d341cbec82f0fd80467b370b661485de

                                                                            SHA1

                                                                            40c33ddb4f9cde772ed2c110725431792d47ee42

                                                                            SHA256

                                                                            6034c3cb4b8f62e4236a51ed30fe6c7fddf68ee43fe11c9446b494fdfe8d1b31

                                                                            SHA512

                                                                            c1a0aa4e9766432eae06ee7b8a93891a4371a9355766f28efef65d8f11d0a4def6f4199c674e96a44d4a35d4e85e6310788686458b96b94b321378279d909f6d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\app\notifications\index.js
                                                                            Filesize

                                                                            1.9MB

                                                                            MD5

                                                                            ae2224081bca605cedf85bcc1471141a

                                                                            SHA1

                                                                            50f7435ea056a3490acf12b9b0104203ea73400c

                                                                            SHA256

                                                                            f6f1526b2479cb749dc6525da7e11ef062098e83bd3726d49b5bf336559a2cca

                                                                            SHA512

                                                                            114be0b2500e32422d490cd8c944577fd438a15f7470aa4db9791d40eaa7f95fbf94734936f867447aed83126f74b177a399eb3e3e4a20d05595c9388a19e85e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\common-modules.js
                                                                            Filesize

                                                                            495KB

                                                                            MD5

                                                                            f674572d0de2ddbff24988b786450272

                                                                            SHA1

                                                                            d54cb58768b455013e7a3a154f48efab06c3b748

                                                                            SHA256

                                                                            1b1878bd9407f8a4bec2107acca50c6407c275db77900ba708badfa087807b8d

                                                                            SHA512

                                                                            cf01ec8a7ae8b2afc418a59dff3a5fa7f6b3f2ed4da2ddae78842687270827023062b3b3d8dee3ea3c7bc03ac7f694828daa94fc289f68c73f4d6825d482ea9b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\common.js
                                                                            Filesize

                                                                            201KB

                                                                            MD5

                                                                            c300112af808d6bd58bf12a6815fdba0

                                                                            SHA1

                                                                            0b3b6ced549bc93d31c2ebdc3fd98c5d6a2ed267

                                                                            SHA256

                                                                            15c223fe6034ba5317dfe109f582c0b1f98cf701493278f36665edf21283fd6b

                                                                            SHA512

                                                                            1d0893c11d4af690fa0ef8461a8370c968be9d1527aa366079b9961dd9b19be9508e5a597e5572b7fef0a3cf41e83d69aa409d766a285be16a0e8769b7794156

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\content.js
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            f9c34f5d5b322fa0252c4613c506fb38

                                                                            SHA1

                                                                            2bbe5ebc34f4599d0333f0a8798457779aefa32d

                                                                            SHA256

                                                                            1be4db117c321ca6ad575713a9dfbcab32108f9df45f9b51f001531da3a063c4

                                                                            SHA512

                                                                            20b3925b7a434895bcbc518f61d7f37fb647480e92a12619ad025f7db3abbfd26f381715bdda8e6f8e40fd4cec4ef2138e6a14aace2b8dd145cead34d68368e8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\js\content\panel.js
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            bfe39c08baf4b2c17d8950ec81ee4e29

                                                                            SHA1

                                                                            3054155808e0b64a5440a40fce81a586d82be2a8

                                                                            SHA256

                                                                            b98c32616fea3815de29e0b873c080f92632ab4deadc749e358c8fc1d41417a7

                                                                            SHA512

                                                                            603fe811861764493e7aeec7c5fdc3c6f59cf1441bf3b24552c136bb8a411c6241b2c1a1d5c0dce0855c695f1c79c8486c99ccc57dc79da3992f54c051c2684f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\manifest.json
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            8ccd73aedf45ee6977b8d748581d8da7

                                                                            SHA1

                                                                            b5f37f23c978794a785e0f7e23d78420ff1db942

                                                                            SHA256

                                                                            b7170777791b01d527d6d7f9a73629c26a87578cac55b91edc8cdd15e6a91d9f

                                                                            SHA512

                                                                            dec7ff63b337c9d9b6f782fd5d04cc1e9bc172b92277e8441687c4e21aafe85bd6110cca210649e295863b926afe0fac1247be767a5ece573f967600e7cdcd15

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\SymBfw.js
                                                                            Filesize

                                                                            127KB

                                                                            MD5

                                                                            bb562befd97bb4948e9d4abf2cc1dea6

                                                                            SHA1

                                                                            feba93eff1f4a8cd2ce925e08cb465315909ecfe

                                                                            SHA256

                                                                            dbdcdaa5c814396d91d0f0ea5ac74a96f4c3267517d476a016477ec8ac6d2a0c

                                                                            SHA512

                                                                            ed8c3eb97bbc691ee1da824e1615c0a33fe5e0f9bcef89d1180f3107be02e3179d93823340d2216954259c6a6a3b1d113372992dbf691bde88c8bcf58d459070

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\SymO2.js
                                                                            Filesize

                                                                            80KB

                                                                            MD5

                                                                            64d71b695d2d3c1bf53a785365b40aa2

                                                                            SHA1

                                                                            4b9efa6a0aba6526a18eea83cebfd6350cff2360

                                                                            SHA256

                                                                            c26691fac853e131c35473a40b5bd135f853a0c10f73f30971dde63ecf30dee0

                                                                            SHA512

                                                                            855039488f08530accd09f40858c8d2e5f0fa66707b689949f13bad2f7c15359ea005af0730ffcf1829ad6bc8fd261aa41d607867d786ffc13114394ad06f4f5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\bytebuffer.min.js
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            cc650cdee8186f00c04c41c88259df4b

                                                                            SHA1

                                                                            00542143aa650cfa0de6b92271632049619fd6fc

                                                                            SHA256

                                                                            667864815b83fb02da58804aabcc1537523d4fd70b92a229deaaeaf903af370f

                                                                            SHA512

                                                                            a9c9438db47a3098f4f66bfdec14a923b5eac52c9538c80121b6625d1f0dc72c837cd301d9f5ddc7a85840ca9de46b8fffeacb715bc2f01f3b4a84a14734113f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\forge.min.js
                                                                            Filesize

                                                                            275KB

                                                                            MD5

                                                                            53714fdb38d37b004feba8e227581af1

                                                                            SHA1

                                                                            b071e632e1f0953354e1224b8cdc95ad5b827a9b

                                                                            SHA256

                                                                            dc67fd132427ad96c9666c844b39565413c40ddb1f2d063c53512fbf6d387dfd

                                                                            SHA512

                                                                            f798b2d116486f0dc7fc581f023db09c2409973150f9e6927d4795fe5f1657218729244cce6dccfcefbce63f5b6bf1c5a619228eb0930e372e0d7d012f696d84

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\long.min.js
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            df87f7c343587fd62d4f59c928a0809b

                                                                            SHA1

                                                                            161de1af4cb851a34b21af1fe22bf53b83ebb914

                                                                            SHA256

                                                                            05a415e7b2c180d3b6046dfec58ca1c14501e7ff3e12b85e8574375d80e2cb94

                                                                            SHA512

                                                                            51b51de549263b95dccb8734817f0f0cdfb9617a6338cf1fb8a784c4e5cbc31746858ca279d212c2323bdbfbb865ca5ae672024606d9bbceac8c1606c499b334

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\protobuf.min.js
                                                                            Filesize

                                                                            54KB

                                                                            MD5

                                                                            bcfd877ff8794417ebae2e59dcbe7478

                                                                            SHA1

                                                                            5e9962448e98420f7036e3f7edafe9a077319ec5

                                                                            SHA256

                                                                            28f658fae9185a1184fe1df24812aef888a8818c9ee90c18294940c7a59b8fe6

                                                                            SHA512

                                                                            f9ed9d3c815c892e5e16cdd79566fcaf8a59a1f05efeb10c612bf113e781ebb44b99a07457e44d2cec927c753b64ffd7db3f22ec149ee5a486ef38762d908e28

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\nlok\uri.min.js
                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            268406436366ab07f3e1a250759578c8

                                                                            SHA1

                                                                            4741dfa27c71c749a755cb472f64335815a56440

                                                                            SHA256

                                                                            b1f4ced2d877d75ba5ad1730b88183128e86aa2e9c90e59bc2eb690b7988d60e

                                                                            SHA512

                                                                            57f32fa6186011bc3fb68b235dd37745e4eaeb05422648f20f4807f508d53d426a4703a534f7c96a58f6479cba8d12b06835954ec01adec4bf141052f6b2a341

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir4060_940601839\CRX_INSTALL\panel.html
                                                                            Filesize

                                                                            393B

                                                                            MD5

                                                                            5279b5dc70c7652de080320490060f9f

                                                                            SHA1

                                                                            be4bc8409ea2ce08848dd3ef9bb683657dad820a

                                                                            SHA256

                                                                            5f9b2e95290286c39777a018a3e0e57d59f091c317056ccf0a9f3d09d64aa9ed

                                                                            SHA512

                                                                            43aa1070fab2052f36dc3141d7bfb26ec0cb4743e8a872f18a99f0481ddde01a3f1860b3c2cddc95617886bfe62c42a6791dfd636adde1c01d3edbc8ea6cfe9c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            ff5ed36d29b68615b3b1513029272966

                                                                            SHA1

                                                                            809291bb1856c664f7d313890390fb895377ee97

                                                                            SHA256

                                                                            cfdc5892f7e76c47de2d1367432a5af4d6cc03b911fd1ae3dfd4ac454a06d23f

                                                                            SHA512

                                                                            f4008bac9e2f14ac6673638216fbc0cabc938da11e8fa3b18f1e571b2ce8903b053e8e9d13d5fd43e0eb1b4c617adee92ea06841b7ca3fd13531024a89db98d0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            532a9fe3b2dc14d231483a0ffc220ab0

                                                                            SHA1

                                                                            495129220259d26263ee816b0a59d0dfad3eff05

                                                                            SHA256

                                                                            ce251b2ac5fa317187bb17a46e09f76136e892e1e5ba0c5e89090e0a4ffb34f4

                                                                            SHA512

                                                                            1df57a85495db0df026aba0aa514f366908409a6cdd42930c2098a1253715eb5493b1db2ed2b2343c596a31d5fb3ab0aa86b8fc330859656cec5dd94785ec342

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            111B

                                                                            MD5

                                                                            285252a2f6327d41eab203dc2f402c67

                                                                            SHA1

                                                                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                            SHA256

                                                                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                            SHA512

                                                                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            39a3a3a401bad6b7844ae64b7474d907

                                                                            SHA1

                                                                            44c619a462914b81e25702e3feb952dd8234bfb4

                                                                            SHA256

                                                                            aeef229c2f7d7fa0735e23aa77d791d38783bdc5fbcfe109a04f3ccdc8abb945

                                                                            SHA512

                                                                            8ca4dc4330051f5d67fc65eaa462d508e29b605d1f58a2d5c906c8c8bc83433cc65f6c3508b38b575a781f2123ba596a28a6d90dcfabb33c584a11472c9c293b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            82fa2f26f0d2e80c8a1face2f461ae35

                                                                            SHA1

                                                                            518455fc6de3428f05cc999966526c8bd52e03e4

                                                                            SHA256

                                                                            4f63b3ef19c21c968599765e726663608a7f8ef91ce2eb6213865d34836878b8

                                                                            SHA512

                                                                            74706f95dc811d7362cdf778f6c0f45547b9832044ab75df5d526dd5f5a23cbe87e8af1db658044f7813a7f346447f781ecf8c3c7174d13650ad7af27fac236f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            a0e86d9634ce0a398bdc1c6347c1acad

                                                                            SHA1

                                                                            7464e0135d8b5ca8d4712f33d9718e1cef351551

                                                                            SHA256

                                                                            21adf6c188cc1c78c9b6bf4abfb89ccf6326e65a3419fb9c06dcd9b2e1dc99ae

                                                                            SHA512

                                                                            6b63fddd84c729607a7a532485f9168c56e4e86de1ee0aa5bec51469b8e01bbc2e727e7b0bdd7c0a419fb9af78ec1835c58bf294f739027d2ab2e7c7c2b342b3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            0c701eba0197db5e8a6748a45354ffa0

                                                                            SHA1

                                                                            6b620bb8d6169dbc53045acca83686f80b222592

                                                                            SHA256

                                                                            edc609db9b0e725138281146775f0abe6b2d451cdd345b71152867e20e665351

                                                                            SHA512

                                                                            7a73c5606c440bfc7d0da386743266d1bd1a2559b45c6df555eaeb2dea49128c8568a90d38381da54b6298858672db643babea756b8a3cce463385996245eab6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            d5479929aad53da6120f194cbe08a3f8

                                                                            SHA1

                                                                            24e93bfa178a1d823c446d3d3757342d96f46fc3

                                                                            SHA256

                                                                            366680bfab9f685f1c2feddb9095fb6f92238de604990057aaa657d1669bbda5

                                                                            SHA512

                                                                            3e252dff59ee2ac33ad15eb8886254ea8b6ca340f933322d8e3993d5990e7357dc7405712c211238f3be2c7c9e58fd988d0129043ae2d1c33383b487943d122f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            0f2439466083d25d221376e32469aada

                                                                            SHA1

                                                                            a9d861dcfe5dba8b6294add879d3db190ec341d6

                                                                            SHA256

                                                                            6a4b6f9c90ce07bad2682eef665fe42794ecd0b1a1638a87cb7fa18fe536e695

                                                                            SHA512

                                                                            0cd295991c6eb506e8d521937c3b5ef6158f347ec6e8a01592beb79c59e78a472631678d335156993139b97a88baab5da3b640c4ab0d1de9589f43b39cc11f72

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            303304fde6cbfefeb83adf3abb841be0

                                                                            SHA1

                                                                            b6e233fdab1463af97890d3a07fd4e45883c44f9

                                                                            SHA256

                                                                            f326106f41872762dc2fafa0ee471cf4ae62e29b432a8e1df8b02344ff12cf83

                                                                            SHA512

                                                                            4afb8032c8284421dd0c81ef9e82a7fd37bd651b21dc5acaa81532c0e37d46cb5817e43bee284e3ec937a97acb7199ebafa1825148decbdde9b6927809811fb1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            556b7fc01802a0fa4e0485b25d57ab2b

                                                                            SHA1

                                                                            c1cc82be67adedc91f1ce847cd2a9cadb3f9fdb5

                                                                            SHA256

                                                                            d1c5a8abfce6e3ef9924afc591101749fe43988714de68571ac990acfa4f1e45

                                                                            SHA512

                                                                            35606eefa7914f1089b3ae895800ee32625481a8c84293485be3e31ecd9b01d06d93483dd789f5336cb1239afa7802d38a30e47ec8cb4153b9beff9ac0279cbc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            0759c46d81cc3c99e0ef5980a5fb870a

                                                                            SHA1

                                                                            c82f991d201b9b1305f71b68e0d89160c1b6de89

                                                                            SHA256

                                                                            f8e3e0bede212efcaaf8c7df90071c19a246507fed092dc994208e2605731608

                                                                            SHA512

                                                                            357357c6968fe4bb871b6772be65d7b9b3b265772d140ecee88acb2b39eb5624826016be5c0ed19123bed79e113512f12c22c5abb5a9ee93129f46d3968a1146

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            6c0670af84801e2aba287c09a8b40efd

                                                                            SHA1

                                                                            7315f8109fda614a73170ba59723845461b8a61d

                                                                            SHA256

                                                                            de22804598fea4dc5d2dca7927efd3fd666c8d34cd71c9b47cba89d9fbd4471c

                                                                            SHA512

                                                                            b5d657404a55f5d9a7edd526d843e0023e4fcd87dc4a45f975013bef20a41efc8c7c8af870553842e6dd5a1175007be2f401a8c9e60ccfc751a9dbe11d003eef

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            13f17b43994d34f357ee47cc76356b98

                                                                            SHA1

                                                                            0c255383ab430d9cac3ec6ead6d33f0e422b3dfc

                                                                            SHA256

                                                                            6b88878fc8216e2076a22a5047125c2ae5f28c24584854f69019f01025fff221

                                                                            SHA512

                                                                            d8a6dc59555281b03beb2e2ef842eb7a5f843881b2c40759f134bb6367d15448f89f4da0e7dc0a99919ac5318ac84b32ba574422f2e8f9e089c31951abc97a0c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            0fe594f7efea81fe82fe56d32b9541cb

                                                                            SHA1

                                                                            916430099ec7a1b0a247204103ea4b81822270a4

                                                                            SHA256

                                                                            4c7fab176a46c94dec99ab50aecf7be5eb0eb1b9f198eab520652448ef3b7a93

                                                                            SHA512

                                                                            a31b2e202c6a6908683650413cbe326e8dd007fc5f52b8fef0bfac256395a0c418a290cdaf3cec162f7f4bb0224c534d6cb093cb75ea4afa31caf96a5429cf3e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            5a950858595f3e65713af6ae01b41ef1

                                                                            SHA1

                                                                            628ea1402ee982e35b7623cf9e9ae8ae1fdd1705

                                                                            SHA256

                                                                            6ff2b4b7b0ecc443e0f526cabe697388f6a7333455dbecb1c7de4c9557c0012a

                                                                            SHA512

                                                                            546e30d55dcbdf1f91f56f806aef5809d35ad648864b44c84074b2b5dd4a45ab815097385d8bb00a279dc5f00821b0e77d11f1fd671fbbb2398c86e76540e88d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            3139c67ae7f65576eb843eff1854932c

                                                                            SHA1

                                                                            f3c2e66c43f276227d345019af0a2db138368a37

                                                                            SHA256

                                                                            b8428ffe0fd1ad91e385fc65e26f26d199dea4aae1fe540fcb3795b82f6b346f

                                                                            SHA512

                                                                            21baa87ddba1fd6f40fe5784386d0db96c471afdc294a48ae63009c7f06e678e425bda59affca2deb96a92f8475479c139a1d320aae7cd7ed05fb42bd160009b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            90ca667fd4d04eb601ea3aecd42ee9ea

                                                                            SHA1

                                                                            1b7bf1d9fce0cdf83d149a3ae859c4d64528aac0

                                                                            SHA256

                                                                            974f0efb254d4c8b6c6680146146ec7fc7477bbcb79ce672006659f21f3b149e

                                                                            SHA512

                                                                            b5af0dde770e151c611d793b5c9dc0e0e940ae5370185b6cf804bc05dbc1c1f2d30fd325f165882ea14d2dad5412ff69b68691142dde45605f8b0cc9efa71fba

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                            Filesize

                                                                            24KB

                                                                            MD5

                                                                            5edab6d3ffbeee247ccb4423f929a323

                                                                            SHA1

                                                                            a4ad201d149d59392a2a3163bd86ee900e20f3d9

                                                                            SHA256

                                                                            460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933

                                                                            SHA512

                                                                            263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                            Filesize

                                                                            30KB

                                                                            MD5

                                                                            74b707766d8bb9eb016ac990c56971e0

                                                                            SHA1

                                                                            421823298b1b3d913a88d549fc3887e153a70fa6

                                                                            SHA256

                                                                            c02d6999474a0d926f7bf58eddd0a96e98a42ad88bdf5e8ee958e472be2acd4f

                                                                            SHA512

                                                                            a04498a2bb8e0063fe8800549152c3149b35393c134ca831f17840058aef312549d7943564afe5eceb15425013db37fffe8a3763be10a2c35a9ab74dca72d792

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\15daa5df-30a7-4f32-b609-f7d7abc4fd3c\index-dir\the-real-index
                                                                            Filesize

                                                                            624B

                                                                            MD5

                                                                            ea5748bee5137132558be5e7289cc77c

                                                                            SHA1

                                                                            5876edfa63e46a64de48ec2240f1492db3a84b1f

                                                                            SHA256

                                                                            bd6d88b323f38b4e9b132ba259c0181254b242ebd0edf8faca63e2f944761809

                                                                            SHA512

                                                                            1099a23cd2aa38d49abbfb25bffc5af7b84313816022913b64525eb9843fe3e544ed7327e6c0a9106c27739c55cfc9d5d8a0cf53b6441deabd03e0b777b181b3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\15daa5df-30a7-4f32-b609-f7d7abc4fd3c\index-dir\the-real-index~RFe579fda.TMP
                                                                            Filesize

                                                                            48B

                                                                            MD5

                                                                            e50c7e414ac52d6ea076e64039a06a79

                                                                            SHA1

                                                                            575fa44818cd888d5d3cbb3be2939e32d7d9388e

                                                                            SHA256

                                                                            74c32f6f54b2e47454cdd90cfc6e1950e3e4146f28868c330c8b5795f8b64488

                                                                            SHA512

                                                                            59c7f6e6bc82d415205dd1b8b0e8b468cf98b1100343d048667aabab79f1888c9d3f55c382c8d8483af9db58b5cfd2203d3962103155b26018f2c4460fb94a93

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                            Filesize

                                                                            26B

                                                                            MD5

                                                                            2892eee3e20e19a9ba77be6913508a54

                                                                            SHA1

                                                                            7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                            SHA256

                                                                            4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                            SHA512

                                                                            b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                            Filesize

                                                                            99B

                                                                            MD5

                                                                            274e7f0896fe4c3e495080f412f0cdd4

                                                                            SHA1

                                                                            00cbcbd9e6c0c03b20060fbac0b7ea8f8d07ca6d

                                                                            SHA256

                                                                            1eae5ce894251ca69854a6ee8014386e6a1422201e53ab601830bb5a0d9a4e92

                                                                            SHA512

                                                                            5220128ad993cfc3c716e387db0f76937f6a1cdca646d394dfcf1dd1b7fbafd2a885ec8932ed9c18b9e64637eb6cfe4841aeed757f37034513d4f4280a6125aa

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                            Filesize

                                                                            95B

                                                                            MD5

                                                                            15acc326835e72e58ab8d9fc7ee75a8a

                                                                            SHA1

                                                                            5a7d9c58c56a4973ac6c34a4bfed3ab9e53dc166

                                                                            SHA256

                                                                            2a4e1cca52a1803dc7bc33fcbd7706bd6839202cbe3e68a2de927948f99b501c

                                                                            SHA512

                                                                            29732b4c97c7e726eb263143f508f179383ce287dba99b72cc3e93e8bcf91a78b3e6ff911e4767a16d6602ac1c7efae1f14aef5fbce945cfe5e8a343a11efd0a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe573cea.TMP
                                                                            Filesize

                                                                            90B

                                                                            MD5

                                                                            6f711948d7b5a5389ba17f2d75f4c86f

                                                                            SHA1

                                                                            2e61326caf647a604140160c540e294f5ad5b7f1

                                                                            SHA256

                                                                            059b7abcc31dcd7a01a0bbe8aed4043482597ccd507354b17e8fa08326ff8370

                                                                            SHA512

                                                                            5d8e081a21a6bfbb9bcc7d9dc4753f37d00dd6d6f232ebc9d0d3ca8c6420bd227fffcd4b60bca8f3a3fb989c9677357891ba6a6289c4e556519b002d5748f55c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            3ac3fd717091d5a291489ff60b7ad03c

                                                                            SHA1

                                                                            1db4bf0ef91601ba213556ec49ef834c0933985d

                                                                            SHA256

                                                                            d8d99b2cb4a65c82a9d824d84f0c7e1f5a8bc39544a8403cd1693720cd081c00

                                                                            SHA512

                                                                            fd78d2a86f178ef815ce80a53c6ae44bb4625cd9b772a7a3a09cf10c681767b853798ad6e8b7792a81c369c27226e81c0d48a5cb0dd6d921f98fd7d2bc151f1b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_1
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            4bf6c394b4a721334a9e0eefe245b86a

                                                                            SHA1

                                                                            2a6527c0d1c583e60f6be220abf4ab1cf00b5926

                                                                            SHA256

                                                                            60037374c9af7c58f95dcd0833db7b4a0bf80b91802d4c61192648c507c39771

                                                                            SHA512

                                                                            fd780eba47b43b21f0bbf336585eb03b0d98d1ce20f9cf63cecd3292d1e0f3e00c8918177645f02b783cf1af4d24b9e7789550cfe3afb074d3beb0c69c68f783

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
                                                                            Filesize

                                                                            136KB

                                                                            MD5

                                                                            0eb023f94e5bb5c2a981fec37c013e7a

                                                                            SHA1

                                                                            cfae14f75b9ebbe3b0ce61bfb97aeec0bc594120

                                                                            SHA256

                                                                            bb2fbe73fc71d16205f995527bbf504f9414f22b0bb093d7770f9af97e3c3f7e

                                                                            SHA512

                                                                            7eeff55e4e0a4d9e0169cdc7c4daf2ee9c51dafdcceeb71ef3877cf756e7347562250b472f14d7741dfbed85ec75f70398d26f318047769fdba58d5698311c40

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1
                                                                            Filesize

                                                                            339KB

                                                                            MD5

                                                                            5845ca78cc3b03491f5a7900f8b35f41

                                                                            SHA1

                                                                            ff9ad8cf3904ef9ac4b07ea7fda6c4c7c1def549

                                                                            SHA256

                                                                            c799f6d560d3505c3b3764036e634bff3b78849c6f25ab1abcd61896b0dd3364

                                                                            SHA512

                                                                            5737889dd706cef1303ce3424b59fe6ea3c9f905e2fbae3a650fce95fa61112e0dcf1588c68773b34b429999e5db7b121b4e4c888eae2c1e572a91c1af9a2ddd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                            Filesize

                                                                            96B

                                                                            MD5

                                                                            2aa34249c0b57c15f00ab0166951cf49

                                                                            SHA1

                                                                            bc5d36cb50bdc70b2aefbf7b9ac5323dd6175f46

                                                                            SHA256

                                                                            67e94bc340df5dd4d72e5c4a5159986002904fb09ccc382652a30946b5dd5b27

                                                                            SHA512

                                                                            8d3a8bd83a444fc43a9718ab317554914e29c8420a7a7f49c3e047059bf57f092ed571c3f54af7e1193b43cb787da95882d0fdf762104dc18b8427781fb966fb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57949f.TMP
                                                                            Filesize

                                                                            48B

                                                                            MD5

                                                                            5be09ce112a07c8b6930f87e72e5a8aa

                                                                            SHA1

                                                                            e80bce10c5422af8da2199509e367c143b72a3be

                                                                            SHA256

                                                                            c88b53d32b845f571b38abc6ddcaeaaa91e3f6e660e1466c58d1eee558485397

                                                                            SHA512

                                                                            c3afe85b5891def034778c66b9ab26271cee0f52508a13b7cd177e1849f5344069959825ce0c810b81d2eb21c9571b0fb8a2a84c565aad16c301a400fc8557d0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            46295cac801e5d4857d09837238a6394

                                                                            SHA1

                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                            SHA256

                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                            SHA512

                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            dccdfe6fb15414a245e5eefb4de24b80

                                                                            SHA1

                                                                            d16cc702460cff9ac909702fd5861bc6ad0aadfc

                                                                            SHA256

                                                                            e55ec164012c2a5579399587011c27ed4714f5d8522324e64e33a1ce4897e7d6

                                                                            SHA512

                                                                            a5dd9f35e696cf7167d47f8b80ab6914fa23d5db9d103de2a5ac72c49a725546b0f5ac5d8b8df760ceea8dcbdc6f303e471d25a72a172d092002c72034f30aa0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            d9759aad500648fc3131c121493c28a6

                                                                            SHA1

                                                                            9361cf752152fd0fc46addbbe5e5c22f0ab2f020

                                                                            SHA256

                                                                            895ee0f3f3d0302f06e712fc5b7c413e12b3c67ddf24a96fca01352fb9783510

                                                                            SHA512

                                                                            43dc36554901d552133abbc5b1f4ec8aa96ea4e985a23a4ce1a29134054dd7e4f7ee6c799defe416ee7cb305002d40b3196525d31300d1359f92eac4c1c0b44c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe576179.TMP
                                                                            Filesize

                                                                            873B

                                                                            MD5

                                                                            284ae6466874c0b0c38b90de596b9b6e

                                                                            SHA1

                                                                            5e8b35e46c4e63d7f68b31eff20acd35442c41ec

                                                                            SHA256

                                                                            40d61ce575d2cabd9d4f050d78e084299401564e0b41271aa694f2fd89f8784c

                                                                            SHA512

                                                                            f0341bc4cde443462f8a023bfdfd756105325af0b653b8b771132df4adf303aaef52f51377430e7528022568caf93d6fa582c48cef610c2a4acd62a415f8a680

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            206702161f94c5cd39fadd03f4014d98

                                                                            SHA1

                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                            SHA256

                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                            SHA512

                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            c5304e99d9530639dcc296bb8923f7ae

                                                                            SHA1

                                                                            28ee93c2899eeca8840a701cb5f5cee0448d5e13

                                                                            SHA256

                                                                            596b6d3cad8d8f2aabbcdcfe49508d70dd1086f2394bfb9c732b4d3b9e90ad10

                                                                            SHA512

                                                                            91a55612a7e52909f8f674bd4b2fb468ecf83ccf568d79c76301b2725d2738326e004f0848cda931d23f70588483daa5d44958e537b7c9980b5cf29876e992c5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            7be5950e130fc7875cfd05d758acb35d

                                                                            SHA1

                                                                            765e26b5caa68f5b62d500601fdaf512b119fd09

                                                                            SHA256

                                                                            9a6ecc0c1935c83510eb7bb030a1d39525ffe8880ce8ec3dee904b086d543184

                                                                            SHA512

                                                                            94e8bad2ac68c9c5c887a47df7ac78fc7535d6783bc6f6e3e6d241883ac48e360d4ef183d3fa42167c9d24510df9f21ff2cccf9d856ca98806fe7aeb33c1e91a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            4b524124bd87cf6807d0387d042d6a61

                                                                            SHA1

                                                                            9e64ee9e1ed4d579820de3b707d290ac258763ef

                                                                            SHA256

                                                                            34e0e8ed4b1465904b0fb937a6e47380bdefc9cdafae126d370bc827467a7a69

                                                                            SHA512

                                                                            f1f59c2629ece0c8d8e766fc9ff36bc77ddeb52bf668a263ffc08dff48d3142260ec30d475fb0658168354f759630ea290bbf053fab32ae5ba9b935c0d664a6b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            82f62143885290bdc488948e631cec51

                                                                            SHA1

                                                                            e5b73171033d56e2d1a783d798f04dd55a3875af

                                                                            SHA256

                                                                            3f6ab74b4b308159329d12fac51df7dfd1968666a52eb90c6a21067398eb1cd9

                                                                            SHA512

                                                                            dc7c420c7bcdc3aa9b52253e957198468e26b08282d5e11f6d5cc3a818e5a8f4ea3a637c21ce38a6dd43463c6f927cee7a7050ca160391894f3fe5bef0d29f41

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\3312733f-a5f3-4904-9167-1e4b28241898\avira_system_speedup.exe
                                                                            Filesize

                                                                            33.8MB

                                                                            MD5

                                                                            f7ee91fa12eff824ccfb0706bf56c483

                                                                            SHA1

                                                                            b28d5f78c1d870f06dfa7c8fbe37502c92c116d7

                                                                            SHA256

                                                                            6ddecaf64cb3071f5843da0c9c7edc5f02646e27677a196d231a500e2f33e8ee

                                                                            SHA512

                                                                            c44426d3194c64cf535982d67adb8bf2b3b8b58dc251d71347f42c9474cfb579a148cefbea7afad61c2a75a9e62d159c4844bc71a044d314984b971b63c4bd4c

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\7c0efb1f-e562-4aa3-9f7a-f278c585bb81\endpoint-protection-installer-x64.exe
                                                                            Filesize

                                                                            260.8MB

                                                                            MD5

                                                                            94c3e932b6132c05064c92fdfdae0334

                                                                            SHA1

                                                                            fd485537edc0437975e103fe5b74407400eb086a

                                                                            SHA256

                                                                            b16c7aa9d18f40aa8a26120526f64b38da2b8f78e6a544a14700ed1a0968bb0e

                                                                            SHA512

                                                                            fb682cec644958a1e6070ac93ca323a34263e090455ff988402a3e42de4c8dacb592314a874a958a80eb6418562bfc0b992a2463d8d4489b5e6ad1bbecf09ec4

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\ACSSIGNEDIC.EXE
                                                                            Filesize

                                                                            202KB

                                                                            MD5

                                                                            8c4622622a1044250d32b3f75dff1308

                                                                            SHA1

                                                                            8eef39eda2043c3f2fb680b5ecba9dc399b70f10

                                                                            SHA256

                                                                            7fbac7f635533ed207d3479cb8a4e5e96fefae5c1ddbdd5f52780ce6c3ddc6c2

                                                                            SHA512

                                                                            a36ca64d20cfb8a9cf04c6d7565cf8f38922092850913d0ee062305fb755c6570693da32dd866c7c667d7e03b8a9656dc74637b9535ac6e26a156a200c3d02cc

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.COMMON.GUARDS.DLL
                                                                            Filesize

                                                                            16KB

                                                                            MD5

                                                                            f8dd8ab51f12600c10a26f8a1d675acd

                                                                            SHA1

                                                                            a49a9768dd707cce4b1b532e67b735d7afefe4d8

                                                                            SHA256

                                                                            fe20d6228f137e70cd0a0c0cb96a9246297c66cae9c6e8089d38d217beab2970

                                                                            SHA512

                                                                            05ca0166f98bd1e0e465466724c7b46f98e4fa72c1d15ba98000da3202cea69987d57a7a4012db9d1be0fb3c1f548524f58486f69c119f12a07b2930cd8857c2

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.COMMON.GUARDS.DLL
                                                                            Filesize

                                                                            16KB

                                                                            MD5

                                                                            f8dd8ab51f12600c10a26f8a1d675acd

                                                                            SHA1

                                                                            a49a9768dd707cce4b1b532e67b735d7afefe4d8

                                                                            SHA256

                                                                            fe20d6228f137e70cd0a0c0cb96a9246297c66cae9c6e8089d38d217beab2970

                                                                            SHA512

                                                                            05ca0166f98bd1e0e465466724c7b46f98e4fa72c1d15ba98000da3202cea69987d57a7a4012db9d1be0fb3c1f548524f58486f69c119f12a07b2930cd8857c2

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.COMMON.MIXPANEL.DLL
                                                                            Filesize

                                                                            67KB

                                                                            MD5

                                                                            7a626e065aca5b636eb790d67c6d9f61

                                                                            SHA1

                                                                            ef5ba03f8711841eb5314ba2db8562165bec27e2

                                                                            SHA256

                                                                            55e59a3dbedc7b5dcd63d4d5da00a3e7734f5e057395e7dec8c64fb632a6d820

                                                                            SHA512

                                                                            7a73dc0f151ba9b7cb6564e3e263f49c1c1b3d981e2eb3c848028818f5906a96ce2d4c6242207374bf8f690a6bd10120045c6bf5993b224dacfb97f437c26ec3

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.COMMON.MIXPANEL.DLL
                                                                            Filesize

                                                                            67KB

                                                                            MD5

                                                                            7a626e065aca5b636eb790d67c6d9f61

                                                                            SHA1

                                                                            ef5ba03f8711841eb5314ba2db8562165bec27e2

                                                                            SHA256

                                                                            55e59a3dbedc7b5dcd63d4d5da00a3e7734f5e057395e7dec8c64fb632a6d820

                                                                            SHA512

                                                                            7a73dc0f151ba9b7cb6564e3e263f49c1c1b3d981e2eb3c848028818f5906a96ce2d4c6242207374bf8f690a6bd10120045c6bf5993b224dacfb97f437c26ec3

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.FILEDOWNLOADER.DLL
                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            95b0d118f521cc7d1e34e35fbcebde08

                                                                            SHA1

                                                                            656a1c80d93b46559644d0bc8ccdd14b58f324ad

                                                                            SHA256

                                                                            297e096527003863f26b5d3b1bfa4ce1ea91e169e7c2b0d13bd0d6ac3daa95b9

                                                                            SHA512

                                                                            d47c2bd5da14a20288582cce6bc82b618a0a62e7ef65e3c78a34dd3959cb02e514cb8a34eb8d19d153bcfdb3df66d6825538d3185edbf56e8220de6a77647522

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.FILEDOWNLOADER.DLL
                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            95b0d118f521cc7d1e34e35fbcebde08

                                                                            SHA1

                                                                            656a1c80d93b46559644d0bc8ccdd14b58f324ad

                                                                            SHA256

                                                                            297e096527003863f26b5d3b1bfa4ce1ea91e169e7c2b0d13bd0d6ac3daa95b9

                                                                            SHA512

                                                                            d47c2bd5da14a20288582cce6bc82b618a0a62e7ef65e3c78a34dd3959cb02e514cb8a34eb8d19d153bcfdb3df66d6825538d3185edbf56e8220de6a77647522

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.CORE.DLL
                                                                            Filesize

                                                                            381KB

                                                                            MD5

                                                                            ef70858c12ea3f3415be19fffbdfc446

                                                                            SHA1

                                                                            ae797de460ef45758b299c6ddeaf0620a2356703

                                                                            SHA256

                                                                            9b94411580dbd21d111088f47109968dc0ec9e921d4a612a3556195aa8e9f1c3

                                                                            SHA512

                                                                            7f6d5dd58e3849ae6f4f90abb9775b5bf6e617890a05b4c30448bfab46ac824e1943bb92f61b20bbf702de7f353edd3c3c62c765eb3fbe67dbd6aab2b7e6569a

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.CORE.DLL
                                                                            Filesize

                                                                            381KB

                                                                            MD5

                                                                            ef70858c12ea3f3415be19fffbdfc446

                                                                            SHA1

                                                                            ae797de460ef45758b299c6ddeaf0620a2356703

                                                                            SHA256

                                                                            9b94411580dbd21d111088f47109968dc0ec9e921d4a612a3556195aa8e9f1c3

                                                                            SHA512

                                                                            7f6d5dd58e3849ae6f4f90abb9775b5bf6e617890a05b4c30448bfab46ac824e1943bb92f61b20bbf702de7f353edd3c3c62c765eb3fbe67dbd6aab2b7e6569a

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.ENGINE.DLL
                                                                            Filesize

                                                                            358KB

                                                                            MD5

                                                                            3e6073d55d85baa10502b42642c4b3ae

                                                                            SHA1

                                                                            368204c5dd7e58dc0b3b15c277fc074a4ba66355

                                                                            SHA256

                                                                            50a76db7c2112780f404356f2c724264c241d4253c94ca734bb3315c685cf608

                                                                            SHA512

                                                                            89d5a15af749a52597e015b2a72c0897efdc33da18fd292c54e1130680cb889ce0a12f8c053427ab18ca0b77b0320025b0275b14093359768a7167123222ce31

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.ENGINE.DLL
                                                                            Filesize

                                                                            358KB

                                                                            MD5

                                                                            3e6073d55d85baa10502b42642c4b3ae

                                                                            SHA1

                                                                            368204c5dd7e58dc0b3b15c277fc074a4ba66355

                                                                            SHA256

                                                                            50a76db7c2112780f404356f2c724264c241d4253c94ca734bb3315c685cf608

                                                                            SHA512

                                                                            89d5a15af749a52597e015b2a72c0897efdc33da18fd292c54e1130680cb889ce0a12f8c053427ab18ca0b77b0320025b0275b14093359768a7167123222ce31

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.EXE
                                                                            Filesize

                                                                            1.5MB

                                                                            MD5

                                                                            9a25207581a1b65bf1a5e621bb89d20b

                                                                            SHA1

                                                                            ba50e4e8bf6f823903b4daec850347c7330ddcc4

                                                                            SHA256

                                                                            74c7b039cac90f18371630383018797aec41dc74325a6763f41037af9e0b1bcf

                                                                            SHA512

                                                                            1f1d846ffa91533f6aaf8b8c3c36b707426a868d091caabf46ca96e40034d029f3057bdc0d8b222837d0ae6136fa213f58b3db85acf7da1d623e1f02e95d9e68

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.LOGGING.DLL
                                                                            Filesize

                                                                            167KB

                                                                            MD5

                                                                            97854fcac22becc58bd605fd2fbb7cd0

                                                                            SHA1

                                                                            49b3313e06ea3e2709b2cd44d36078887e3d71b5

                                                                            SHA256

                                                                            ba83667783c1d8f3d488ea52f077c83e270811b50dfa47214ea98042da1d845b

                                                                            SHA512

                                                                            22ac205a7f4813333390f0700bfa3a467c71032d752f86cfb94febb6d4a2354031d3d16d64562bb14e68ccfaf2de88276d0cd1cada4971d21b4fc44c2c666d05

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.LOGGING.DLL
                                                                            Filesize

                                                                            167KB

                                                                            MD5

                                                                            97854fcac22becc58bd605fd2fbb7cd0

                                                                            SHA1

                                                                            49b3313e06ea3e2709b2cd44d36078887e3d71b5

                                                                            SHA256

                                                                            ba83667783c1d8f3d488ea52f077c83e270811b50dfa47214ea98042da1d845b

                                                                            SHA512

                                                                            22ac205a7f4813333390f0700bfa3a467c71032d752f86cfb94febb6d4a2354031d3d16d64562bb14e68ccfaf2de88276d0cd1cada4971d21b4fc44c2c666d05

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.REACTIVE.DLL
                                                                            Filesize

                                                                            205KB

                                                                            MD5

                                                                            2701e7a63a440d7246f428efbfdfca23

                                                                            SHA1

                                                                            f9e75d86d5cf14dc73a2c1650533b4deb381198b

                                                                            SHA256

                                                                            c53854b1149e631724936a4dda4f7ee298b20c9d7c3004937080c2978bb9217e

                                                                            SHA512

                                                                            5a352f7f01ca45878e996584d232fbb161b6037c690b0d63bbfb87e69db069bda3e1258022e2c7fcd704914d1203c8ed8640feebf37c961468e9ca5e73ffda22

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\AVIRA.SPOTLIGHT.BOOTSTRAPPER.REACTIVE.DLL
                                                                            Filesize

                                                                            205KB

                                                                            MD5

                                                                            2701e7a63a440d7246f428efbfdfca23

                                                                            SHA1

                                                                            f9e75d86d5cf14dc73a2c1650533b4deb381198b

                                                                            SHA256

                                                                            c53854b1149e631724936a4dda4f7ee298b20c9d7c3004937080c2978bb9217e

                                                                            SHA512

                                                                            5a352f7f01ca45878e996584d232fbb161b6037c690b0d63bbfb87e69db069bda3e1258022e2c7fcd704914d1203c8ed8640feebf37c961468e9ca5e73ffda22

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOC.DLL
                                                                            Filesize

                                                                            438KB

                                                                            MD5

                                                                            e365c9a3a13e5ba5fdc88e91ac82bf22

                                                                            SHA1

                                                                            a1a57be18a50bf930c43fc2177cb34f5727f3588

                                                                            SHA256

                                                                            48a92ed9219ef24f0a8d9e0789c7454c5e98036287def14fc651dddfb2e1dad8

                                                                            SHA512

                                                                            866e6fc9409e58aa8a1d044e731e3eabce0e98c3a96f494899bf441eeb6aad55657f712b1152ab4a1b64f850b3cde1222730bd185452a9d9c224345a93eb4a12

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOC.DLL
                                                                            Filesize

                                                                            438KB

                                                                            MD5

                                                                            e365c9a3a13e5ba5fdc88e91ac82bf22

                                                                            SHA1

                                                                            a1a57be18a50bf930c43fc2177cb34f5727f3588

                                                                            SHA256

                                                                            48a92ed9219ef24f0a8d9e0789c7454c5e98036287def14fc651dddfb2e1dad8

                                                                            SHA512

                                                                            866e6fc9409e58aa8a1d044e731e3eabce0e98c3a96f494899bf441eeb6aad55657f712b1152ab4a1b64f850b3cde1222730bd185452a9d9c224345a93eb4a12

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOC.MEFATTRIBUTEDMODEL.DLL
                                                                            Filesize

                                                                            70KB

                                                                            MD5

                                                                            5be66bf14e37b5a544e3a0458cda6265

                                                                            SHA1

                                                                            1444b7cf5b9b07c3b90192de00b282f42aa30598

                                                                            SHA256

                                                                            ae1aa92c44a857230e2a00dde01280963e9f2d1e49d9144d8df4c60f5a87663e

                                                                            SHA512

                                                                            23e263e697e9c8ea8fa0b03d7fbf43c61f37302bca72af54ee4eb5017ccda6f6ba1d0641b14111b20c2fb69e588ac07a03d3254579663ff1111d996d39db7aed

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOC.MEFATTRIBUTEDMODEL.DLL
                                                                            Filesize

                                                                            70KB

                                                                            MD5

                                                                            5be66bf14e37b5a544e3a0458cda6265

                                                                            SHA1

                                                                            1444b7cf5b9b07c3b90192de00b282f42aa30598

                                                                            SHA256

                                                                            ae1aa92c44a857230e2a00dde01280963e9f2d1e49d9144d8df4c60f5a87663e

                                                                            SHA512

                                                                            23e263e697e9c8ea8fa0b03d7fbf43c61f37302bca72af54ee4eb5017ccda6f6ba1d0641b14111b20c2fb69e588ac07a03d3254579663ff1111d996d39db7aed

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOCATTRIBUTES.DLL
                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            6509faf4f54cdce3a4bb7b980423408f

                                                                            SHA1

                                                                            dc1ba2418f43b9af1b22349eb97064c4f5f347e4

                                                                            SHA256

                                                                            f18c55033591d7202b21261948d886ccc27cde168a6553dc92b9d4b1c8ac9334

                                                                            SHA512

                                                                            3deb9e6c0c9b80527a8fe3dcd9a8d324c357b09526f8e3666475ea4abd5aff49c4f43599543106f183bcf80a0212afc1b79d8212ba86b415f39a2e63aaba5276

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\DRYIOCATTRIBUTES.DLL
                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            6509faf4f54cdce3a4bb7b980423408f

                                                                            SHA1

                                                                            dc1ba2418f43b9af1b22349eb97064c4f5f347e4

                                                                            SHA256

                                                                            f18c55033591d7202b21261948d886ccc27cde168a6553dc92b9d4b1c8ac9334

                                                                            SHA512

                                                                            3deb9e6c0c9b80527a8fe3dcd9a8d324c357b09526f8e3666475ea4abd5aff49c4f43599543106f183bcf80a0212afc1b79d8212ba86b415f39a2e63aaba5276

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\EN-US\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL
                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            feab4764d36f33988650ada96a7c41cb

                                                                            SHA1

                                                                            4b8ff7efd39453aab4dcc7fd2ff73d33916adf69

                                                                            SHA256

                                                                            49a48866162d79f1d085e9e5ca964c84d82c4e1da500be0ea57e90050f80551d

                                                                            SHA512

                                                                            a0ce963227d46b3f62765f41c683e3a830449837219a88d052024269d6f8b8faafb6a632508b9b9f3e7ce809e71804ca5dd78ba87e0987c82e1444990816567e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\EN-US\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL
                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            feab4764d36f33988650ada96a7c41cb

                                                                            SHA1

                                                                            4b8ff7efd39453aab4dcc7fd2ff73d33916adf69

                                                                            SHA256

                                                                            49a48866162d79f1d085e9e5ca964c84d82c4e1da500be0ea57e90050f80551d

                                                                            SHA512

                                                                            a0ce963227d46b3f62765f41c683e3a830449837219a88d052024269d6f8b8faafb6a632508b9b9f3e7ce809e71804ca5dd78ba87e0987c82e1444990816567e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\FR-FR\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL
                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            823ad4c928e8398f73e261a2e67a2601

                                                                            SHA1

                                                                            98d877575cb0384208acfe3084a6c83b533f10b0

                                                                            SHA256

                                                                            315b8a7c3e1738d2f9f9cdb9fe2017a427b369e803b2dcd8bac4ac5eccba1dd2

                                                                            SHA512

                                                                            81a610b4365ee542175a0a693065c30acc7a7362cbacf82cb083f5f6de0e8054319b311161b054043d4fdc81f5f2848a127649cd510fffa3feaea361a66250e0

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\FR-FR\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL
                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            823ad4c928e8398f73e261a2e67a2601

                                                                            SHA1

                                                                            98d877575cb0384208acfe3084a6c83b533f10b0

                                                                            SHA256

                                                                            315b8a7c3e1738d2f9f9cdb9fe2017a427b369e803b2dcd8bac4ac5eccba1dd2

                                                                            SHA512

                                                                            81a610b4365ee542175a0a693065c30acc7a7362cbacf82cb083f5f6de0e8054319b311161b054043d4fdc81f5f2848a127649cd510fffa3feaea361a66250e0

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\MICROSOFT.WINDOWS.SHELL.DLL
                                                                            Filesize

                                                                            161KB

                                                                            MD5

                                                                            1b745b3f978d2680feb8c421194134ca

                                                                            SHA1

                                                                            aa87e2f9cb0e886075c7d5a9fca92c3dc0686bad

                                                                            SHA256

                                                                            f4d5800b8ddc3e6d909c640164ebbb2f1af6c477312a94e9922d41ef718f5d23

                                                                            SHA512

                                                                            d1195641b0f06df64d7f76a6199719b84b3d07817a12668048861ebe58a4dd828c30d8efc4a82ca599003069bb2f571db351e4d4b02e2aaace06ffc9e3f076f0

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\MICROSOFT.WINDOWS.SHELL.DLL
                                                                            Filesize

                                                                            161KB

                                                                            MD5

                                                                            1b745b3f978d2680feb8c421194134ca

                                                                            SHA1

                                                                            aa87e2f9cb0e886075c7d5a9fca92c3dc0686bad

                                                                            SHA256

                                                                            f4d5800b8ddc3e6d909c640164ebbb2f1af6c477312a94e9922d41ef718f5d23

                                                                            SHA512

                                                                            d1195641b0f06df64d7f76a6199719b84b3d07817a12668048861ebe58a4dd828c30d8efc4a82ca599003069bb2f571db351e4d4b02e2aaace06ffc9e3f076f0

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.COMMON.DLL
                                                                            Filesize

                                                                            180KB

                                                                            MD5

                                                                            668ea1b74db7c1393a55e36e0d20158c

                                                                            SHA1

                                                                            55d680ac555274ec039c21cb05c4baec20948c0b

                                                                            SHA256

                                                                            b3bf4d67e26bdb6c8fda588511ddf5fa026ccd562ecbac6799dfd9fcaaba8132

                                                                            SHA512

                                                                            3e97cf03b6e5152866024aa97b5df292bdb28760b8456537aec4ae455bfa17fd2d8c4f05ea32a6d7bcdae2bf6b94e0c56c9d6d7091bac49cc8686ff7c153bb73

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.COMMON.DLL
                                                                            Filesize

                                                                            180KB

                                                                            MD5

                                                                            668ea1b74db7c1393a55e36e0d20158c

                                                                            SHA1

                                                                            55d680ac555274ec039c21cb05c4baec20948c0b

                                                                            SHA256

                                                                            b3bf4d67e26bdb6c8fda588511ddf5fa026ccd562ecbac6799dfd9fcaaba8132

                                                                            SHA512

                                                                            3e97cf03b6e5152866024aa97b5df292bdb28760b8456537aec4ae455bfa17fd2d8c4f05ea32a6d7bcdae2bf6b94e0c56c9d6d7091bac49cc8686ff7c153bb73

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.COMMON.DLL
                                                                            Filesize

                                                                            180KB

                                                                            MD5

                                                                            668ea1b74db7c1393a55e36e0d20158c

                                                                            SHA1

                                                                            55d680ac555274ec039c21cb05c4baec20948c0b

                                                                            SHA256

                                                                            b3bf4d67e26bdb6c8fda588511ddf5fa026ccd562ecbac6799dfd9fcaaba8132

                                                                            SHA512

                                                                            3e97cf03b6e5152866024aa97b5df292bdb28760b8456537aec4ae455bfa17fd2d8c4f05ea32a6d7bcdae2bf6b94e0c56c9d6d7091bac49cc8686ff7c153bb73

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.COMMON.DLL
                                                                            Filesize

                                                                            180KB

                                                                            MD5

                                                                            668ea1b74db7c1393a55e36e0d20158c

                                                                            SHA1

                                                                            55d680ac555274ec039c21cb05c4baec20948c0b

                                                                            SHA256

                                                                            b3bf4d67e26bdb6c8fda588511ddf5fa026ccd562ecbac6799dfd9fcaaba8132

                                                                            SHA512

                                                                            3e97cf03b6e5152866024aa97b5df292bdb28760b8456537aec4ae455bfa17fd2d8c4f05ea32a6d7bcdae2bf6b94e0c56c9d6d7091bac49cc8686ff7c153bb73

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.DLL
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            7daf679d2491093b84e02d84cd9cccb6

                                                                            SHA1

                                                                            acd3d2c8dfbdff7e10c255e986cc063952e8f9f3

                                                                            SHA256

                                                                            9eb0e59d74b0a92fa7a66fc823fe2a24b7f32db5258ec97adbac6e0dbdadf791

                                                                            SHA512

                                                                            79d6d3027a356523cb8f16b30b6fca13d262f82ee4e682af1c424c9527ea5322c7cdb538b09dbeb82c21c83000288e18413adbd5574d31e58bd5b095d2f8ae0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.DLL
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            7daf679d2491093b84e02d84cd9cccb6

                                                                            SHA1

                                                                            acd3d2c8dfbdff7e10c255e986cc063952e8f9f3

                                                                            SHA256

                                                                            9eb0e59d74b0a92fa7a66fc823fe2a24b7f32db5258ec97adbac6e0dbdadf791

                                                                            SHA512

                                                                            79d6d3027a356523cb8f16b30b6fca13d262f82ee4e682af1c424c9527ea5322c7cdb538b09dbeb82c21c83000288e18413adbd5574d31e58bd5b095d2f8ae0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.DLL
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            7daf679d2491093b84e02d84cd9cccb6

                                                                            SHA1

                                                                            acd3d2c8dfbdff7e10c255e986cc063952e8f9f3

                                                                            SHA256

                                                                            9eb0e59d74b0a92fa7a66fc823fe2a24b7f32db5258ec97adbac6e0dbdadf791

                                                                            SHA512

                                                                            79d6d3027a356523cb8f16b30b6fca13d262f82ee4e682af1c424c9527ea5322c7cdb538b09dbeb82c21c83000288e18413adbd5574d31e58bd5b095d2f8ae0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\PRODUCTLABEL.DLL
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            7daf679d2491093b84e02d84cd9cccb6

                                                                            SHA1

                                                                            acd3d2c8dfbdff7e10c255e986cc063952e8f9f3

                                                                            SHA256

                                                                            9eb0e59d74b0a92fa7a66fc823fe2a24b7f32db5258ec97adbac6e0dbdadf791

                                                                            SHA512

                                                                            79d6d3027a356523cb8f16b30b6fca13d262f82ee4e682af1c424c9527ea5322c7cdb538b09dbeb82c21c83000288e18413adbd5574d31e58bd5b095d2f8ae0e

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\abcb9db0-ab23-40c1-a941-dc312390f15c\MicrosoftEdgeWebView2RuntimeInstallerX64.exe
                                                                            Filesize

                                                                            139.9MB

                                                                            MD5

                                                                            2236eb1c247aa64839b19b18e2bb20d1

                                                                            SHA1

                                                                            9406cc6cfea40062b89781d30b9fa52c62cb86cf

                                                                            SHA256

                                                                            38b8472e5f16252db789eda569247f5f8f19a6f51b9d3d577aa4381298a216d4

                                                                            SHA512

                                                                            64123e4a6d46b4ecac7ccdb259328c70260767e870b0ad85e329360a449a3f27a7507f2aae03edd72b6b9cffe0addf96b6cbb3943267675c14119fcdfb3c1e40

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\d8f6ccae-8b60-46f4-9702-b7f566d028ba\avira_spotlight_setup_wdp.exe
                                                                            Filesize

                                                                            34.8MB

                                                                            MD5

                                                                            6b04033cc6b2883e8e646e2d3de06747

                                                                            SHA1

                                                                            14458f58ca0137b29507fa1313e2691caf908374

                                                                            SHA256

                                                                            5af163c1ba191fcb574e372904c32e44a386ba02d6e01a4559aece3b83821d18

                                                                            SHA512

                                                                            218c49de3a509ef28aa88e6d649f48dba49a16040e00e9c10441286df69a7cec90acbcdf01aa050a24c0151cd792cfef16fb726a037a9b5454f3dbc87a0b412a

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\e2f0422f-8bb4-4269-bbed-920b9db1af32\avira_fr_aps10_4064744797_x0k2hxoar3t4xoobqwfh_wdp.exe
                                                                            Filesize

                                                                            6.2MB

                                                                            MD5

                                                                            127cd4a0396ecfbf0471a58a70e6d6e2

                                                                            SHA1

                                                                            1bbd1ed6ef68a5ad51fcb5e14fb15c52a0f2978a

                                                                            SHA256

                                                                            20409aec3518613040544af55698c4557c176266d9adb0a46c53b581fcfc5f6b

                                                                            SHA512

                                                                            73c8f47208a21bddede88734d9a57653a254d57db50907e85ba1c3471d0647d67392b6661ceef661393d919916d2c8f6bb61d2f44a8349d9f8a7de724e9ecc3a

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.13598\ea7739be-e115-4213-b23b-dd0c717c316c\VpnInstaller.exe
                                                                            Filesize

                                                                            6.6MB

                                                                            MD5

                                                                            dc8cce753f77542d3c18447727d0bb65

                                                                            SHA1

                                                                            f2cc1bba338375185cf21856e2e4c927abb3b43e

                                                                            SHA256

                                                                            dcb2dcd53494047d9b4e51e0d395c3de7d5666aa8e9ffc81b5a2bd1addeba55b

                                                                            SHA512

                                                                            0b5f53fd638b92fdb433e61cd267b782bddca03973a582b9d8b80317095569354801cd85a736cc75d95796b4a9e92121758300d903fcebb84319e695d2beee9c

                                                                          • C:\Users\Admin\AppData\Local\Temp\.CR.26685\Avira_Security_Installation.xml
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            ed19838810a911a2e60937e5583a5742

                                                                            SHA1

                                                                            3db8eb2defc209fffaa241f9ee663423210a7031

                                                                            SHA256

                                                                            a89acec6d524cac4b993eb46083748f57e35d62bf55513cbadaebbad1faf0e60

                                                                            SHA512

                                                                            26e441745881901741af67d5ae62122b01407058d7c8fea2faa9c9d7dc0f2d4911efda9f33352d917a3ba625880ba4f9574b78b846d8be22137c66609a80ba75

                                                                          • C:\Users\Admin\AppData\Local\Temp\3223358e-b358-4484-b3a5-3656c16b8d49.tmp
                                                                            Filesize

                                                                            1B

                                                                            MD5

                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                            SHA1

                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                            SHA256

                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                            SHA512

                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                          • C:\Users\Admin\AppData\Local\Temp\b3af245d-44c6-4915-88ad-80969b694022.tmp
                                                                            Filesize

                                                                            6.2MB

                                                                            MD5

                                                                            67e523b6a4e28b0ed2ae7ea5e9cc6da9

                                                                            SHA1

                                                                            6e5be8222d10b339c8a433fc9b80824ed15edb47

                                                                            SHA256

                                                                            202ad32ee2c1ec4f22ae5c10f15d0937b1f314e347c891258f8ae7038006e68a

                                                                            SHA512

                                                                            2e963c84725c282f0d4b48a865550abbe977d99836fe9fbb126da2e16499b14822a16d15dc8efb1f91d44d3973c8b76e1904504066dbd6c957bfc5289b42981c

                                                                          • C:\Users\Admin\AppData\Local\Temp\e65252a0-4a07-4dc7-a699-53de4c21df55.tmp
                                                                            Filesize

                                                                            1.8MB

                                                                            MD5

                                                                            08526c43dba41d8b40d98c4a33e3850b

                                                                            SHA1

                                                                            403baa8e261b93f83a22c577d39f53c108cbe9e4

                                                                            SHA256

                                                                            5616c3955183ef70cf911cb72f6d55277c95dac4cca5fd19edfa14b2d657977d

                                                                            SHA512

                                                                            a3417ded6762e544faa4519c20823829b7a135fe3fe9643f2d63be1d67adc508b194d7d7672006d24b9b3560be32e0ed635c0b6a1f649f0a96ae93422dfc0ff6

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E96FK.tmp\Avira.Optimizer.Common.Native.Library.dll
                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            2b3dcd28a4d23d7beb2db9243baad02c

                                                                            SHA1

                                                                            4e44a6a7ec0e7c011671024ec371316a0109013c

                                                                            SHA256

                                                                            259ddcd54ac1c6796523bb66d54bee317a647af6b7f9ce95ea709a8311cc910f

                                                                            SHA512

                                                                            212e3c4e3ad2412010aa98c6bb7fb448071825d1b18736ba8f80ed13e757c3d0ed9d8cc78c18ec2a879a05e7041c49d2dacdfd156478d5bf069338b5a21c377e

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E96FK.tmp\Avira_Optimizer_Host.exe
                                                                            Filesize

                                                                            2.3MB

                                                                            MD5

                                                                            c64adf95719d708651367ec99510a640

                                                                            SHA1

                                                                            e22423df1d7098da7e1a9ad5315e56a2d721376f

                                                                            SHA256

                                                                            11977002c883fbb3d9c554377e1ee122912d301e81f452d51c4eb840b390a7e4

                                                                            SHA512

                                                                            dfac2eba22c000d6e6b516478cafecb31b24022697b05f3dd5fba70df9428a630cc478c12132196c679d4bd3b6ebda05bcd68a77a3fa275054b71ea16c099d02

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_1234410537\CRX_INSTALL\images\icon-get-started.png
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            5bf73fc5729ccc1eaa81865cb6f491e0

                                                                            SHA1

                                                                            877489af9c0ff9bced96733107a2c8ca260bb7a4

                                                                            SHA256

                                                                            2929cf9a58fe263184f9b60d8a9b27af2a4b85bf978fc3bcce8ae05d9c721f0c

                                                                            SHA512

                                                                            c0246398226ac1f75ab3c628c3b426b89c543eda8f833f3fedc8ed8a90714ae759c6a2ed0c7d36d605e554a7f9aac574ea7228e598d5c7acf1d5e4ba455dfaad

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_1234410537\CRX_INSTALL\images\logo-password-manager.png
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            833fd8f51be1c48926c2ec18bb5cdae1

                                                                            SHA1

                                                                            7b07c0ee94fc37be4681e10b5f218d7ce059eda9

                                                                            SHA256

                                                                            e023fdf40b211c886d5e3c3488523baf0a2c6451e5c7871951799ca764f2164a

                                                                            SHA512

                                                                            3c45cac2f4e860d1fde138207049d0ad732fae9f7678036883151748f0ced6bb96e96170cee31ad349db2a6c30f40317a3b29c944b56e8e6c2aed7f7f67ba8d7

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_1234410537\CRX_INSTALL\js\content\content-inject.js
                                                                            Filesize

                                                                            23KB

                                                                            MD5

                                                                            ebd2ca53630ff1df9f98e3f29230a4bb

                                                                            SHA1

                                                                            87975e69b95b5a9d8bfc3623bca99f9193020705

                                                                            SHA256

                                                                            e8d5eafb4fd4923662f4cbe591e184b6f8bcd4ac6296c015c7e0e352a7b27ff2

                                                                            SHA512

                                                                            2ddecb8ccb6bf09527df8ccef9c8f076b422f69157816aea4467707ea5a307199b4929564f2d84b2bd8916d3aaac23a582fdd27cb9fa1c7b4948cc862174e780

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_1234410537\CRX_INSTALL\js\content\iframe_content.js
                                                                            Filesize

                                                                            56KB

                                                                            MD5

                                                                            cb2e70ecca3f713047b1c5719fe222c3

                                                                            SHA1

                                                                            3fbc3a00a8ade48a2cad9bb4c27b668828dd1e95

                                                                            SHA256

                                                                            f887b78f622c242a34e2fb5974d3be0537e6a4d42d25399ff9000a0eb445e35a

                                                                            SHA512

                                                                            96975e056f79dff07cf70cc17ca788c34f2b98a7e147138c9ba7b8ebac48d652d8c512bc64e3ce5199977d6f0101d2110ebb303df2f5ac4cae63299ba1e419c9

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\_locales\en\messages.json
                                                                            Filesize

                                                                            213B

                                                                            MD5

                                                                            084e6401c611027c7a37ced03dc4cad6

                                                                            SHA1

                                                                            fb43defd1877aa79f7721487cc4dea82763e1f32

                                                                            SHA256

                                                                            b129c59e3a5c93071f454754c4e9c9a985ec86f9426ddc1a781938dbc6047344

                                                                            SHA512

                                                                            a9c896612d57dee55503869f6e91c68da3029b2b083ce2a672fa1875ed3153bbd71341c4df2a060c17c90610cd403e24546ae364782a62085c3868e118d0a3cc

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\_locales\en_US\messages.json
                                                                            Filesize

                                                                            235B

                                                                            MD5

                                                                            7d1f1a13ab9860f983720e6fbc3bd93b

                                                                            SHA1

                                                                            50911a792e81c14a376fc32a22ccd22f0e05aadc

                                                                            SHA256

                                                                            0c27964dbb0e474e06a06cbf50c5720058a9c3e6f8dd69c27350bb47f59af2fb

                                                                            SHA512

                                                                            9940b947187abec73c154f59915cc36bc916ede860c907bf591fb71696878840eea2d1fc7fe012dd6ca7d7e8a25af545374747226054c877a2704b3e82cfa49f

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\adguard\adguard-content.js
                                                                            Filesize

                                                                            208KB

                                                                            MD5

                                                                            252fd89b64e3d3ee049e24098907716a

                                                                            SHA1

                                                                            70c2f95c7ee683bb4b7b563fb606ec16fa612d3e

                                                                            SHA256

                                                                            26eba787912ef87717430e78b53dc832bd6290db089c742526933e8d8711f660

                                                                            SHA512

                                                                            20d35a34598a5465fd2e3ba4e5cce61fc2d0d1ddb7f8165b98f7b30864b9dac9b0d2eb9800e62593b60e4b8afed6297fbd2da3f54011c02ce0284d612e887dea

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\css\ExtPermNotification.css
                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            869c9f7ad6d54c1e14e94b7fcf90f6dc

                                                                            SHA1

                                                                            59ed7c434f978caf6a6e0d7d59e9d8286e89a351

                                                                            SHA256

                                                                            755d8a77d768cc7059cf32c28ae7a25d6d54a5f4b9841384457f459d18cf38eb

                                                                            SHA512

                                                                            9c7bd91bb20403742f6ef03314732e8f7a426561a59ab9ed8b3316a704d623147d5de3f46bfd7d8e529d93048aa877599dac555f669fb920e719dd7a3d332ad6

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\css\content\content.css
                                                                            Filesize

                                                                            54B

                                                                            MD5

                                                                            b176b474414092f01ce861f9da4bf2a2

                                                                            SHA1

                                                                            d175c77bf023434e6bdd14697d12653a4d397755

                                                                            SHA256

                                                                            e61a1a270d678bc281c6d857da661c2b9ab77dec18f2723dcc106463e1911c63

                                                                            SHA512

                                                                            692fe6310ef028b4ee7fae0d363947084fc1bda5d95b3d9f2c52882e02e75fbeae88b6fcbcf7e954400eda5f66634a45bf2eec022da1cca19cd64cff9600842d

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\css\content\search.css
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            5c96abf57abfc0c8d233a915d8a45278

                                                                            SHA1

                                                                            dfb82a20642c8569408cc58e1f5329f4bd530e3b

                                                                            SHA256

                                                                            98b0a8047168a3c7424df463c1959578103360e8ccddd76575da1ad4addaeca7

                                                                            SHA512

                                                                            ff6c9d771be44ebbbac173135d86b840c74f0bbb2f72992f2151b9ad034c22a2da4e53c89fedbe68d0a31292b325e255d739d47d291fd3b614d18df9caf301a6

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\js\blockedIFrame.js
                                                                            Filesize

                                                                            173KB

                                                                            MD5

                                                                            0fdc85565c94032f4dce86a7a787b8b6

                                                                            SHA1

                                                                            17401e40e8d4e255abc54b655e902cea6aa38979

                                                                            SHA256

                                                                            a07ed2044e8cf301e20489b27940818bfb7d77338fdfdb8e0ff7554d1fbf6a49

                                                                            SHA512

                                                                            f61ffb25c80081657c59cc4265f02f53b0d16ef4dac6546327f6e8f6fbf36b1daa246d22f258c06e8aa0eab873a434d66584314f076c37418d6a1c7d60bd3c28

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\js\content\common.js
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            4672ef0eaf7515a69409c9c0fd3e62bd

                                                                            SHA1

                                                                            ca920038f11d0ae10069b87f0ee32260a0d0f523

                                                                            SHA256

                                                                            593ba5536ea92a87e55004874648ff12f096c71bc4dc81c084f0c59cf662cef8

                                                                            SHA512

                                                                            304c5f7440e6e38127594892d993c740ce338f3b12a64923ab6793936126d0f68df27f83d0213f85926a15564ce84e81401e06448ff8fbb0d92b871db984e526

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\js\content\content.js
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            7a3e8afd3d8a6281c2e4ec315ee78fb9

                                                                            SHA1

                                                                            c08cda369d09232f4beb9db962a3ee21ef016bf9

                                                                            SHA256

                                                                            92e5d77400aa83415876f5a8d78c55c27bf5d47a48b99b73cb36f0088cee2c5f

                                                                            SHA512

                                                                            aa77695cabe2c9d6fd8a7a68735fc7152c36ba649f49c876d716eadadb99a474cdb7ead4c4a73abcf41c0b1d40a2ea7e218956be2be790ee0abc1a05801bc8d4

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\js\content\jquery.js
                                                                            Filesize

                                                                            88KB

                                                                            MD5

                                                                            31c7feb42feac79c49c294d7e2360786

                                                                            SHA1

                                                                            0bd82189e7dcdec830e87fc70f775900db706f6f

                                                                            SHA256

                                                                            dc007e1b0c1d61d2ed7c00f7c3c4deb9831a1e622fb1cd68900d9bd330d38e24

                                                                            SHA512

                                                                            52171e3dda6cad189929da6ab44eceae84872e7f70d5339cb85855d25c6a9b5d035a32c71d33cec72d324f94b695e4c9cc55c23299c339dd216713364c757a34

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\js\content\landingPage.js
                                                                            Filesize

                                                                            52KB

                                                                            MD5

                                                                            5eff50079fc107ded28bfe8cea8a8687

                                                                            SHA1

                                                                            c9ed85de0c4162bf3b575571ec8877391a2a9f66

                                                                            SHA256

                                                                            84fbe1ed16cb1614d369b40a31b63de5c3e5bf0305cd7d9a16195ddcb8637935

                                                                            SHA512

                                                                            817ad9b4e6383c8085763973388dd0fb620dba69e2897cfd3f95a69efb50e939a359fa713c939131b74c513367db1e88f16f7c35e539eec4ec3bc05e85a60536

                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4060_142858752\CRX_INSTALL\offers_js\cms_ss2.js
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            16aa6b7a57ed00862d0106da2ea9281f

                                                                            SHA1

                                                                            229472fd4759a6ede4acff8c5841b2922ddb5b66

                                                                            SHA256

                                                                            ea2299d44948ae88d95e31cec8677f05a2174b70b896465ad787e19143eafe6f

                                                                            SHA512

                                                                            8b3a3a138a1ab98658502cb90a3cdd650e7092b1181477d86ecfcfaee18589178f714688a58fe2c924b46f834ce29faeacf0fb3413e1dcba0077739f8b47f301

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            ce79e4968b425e889037e4b0ad5642ca

                                                                            SHA1

                                                                            c1d41f44e4a9e980356a5ae0aa89c09161d55483

                                                                            SHA256

                                                                            fe172a8f98bcfaa5e1c779e27918f0362b7eba8ca9392df326fce69d5ff11066

                                                                            SHA512

                                                                            e15d9f2772c01495d7be6f5921bd8b475952e41b59054b92840cee29560097055207d68a02665b31684ac2cfef0027656f07c5d29c1871fbe3890960bd785245

                                                                          • C:\Users\Admin\Desktop\desktop.ini
                                                                            Filesize

                                                                            282B

                                                                            MD5

                                                                            9e36cc3537ee9ee1e3b10fa4e761045b

                                                                            SHA1

                                                                            7726f55012e1e26cc762c9982e7c6c54ca7bb303

                                                                            SHA256

                                                                            4b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026

                                                                            SHA512

                                                                            5f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790

                                                                          • \??\pipe\LOCAL\crashpad_4060_EKGGQXUFCOBCHBKW
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/660-5098-0x0000000000050000-0x0000000000062000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/660-5101-0x0000000004C30000-0x0000000004C7A000-memory.dmp
                                                                            Filesize

                                                                            296KB

                                                                          • memory/660-5100-0x0000000004A60000-0x0000000004AD4000-memory.dmp
                                                                            Filesize

                                                                            464KB

                                                                          • memory/660-5099-0x00000000049B0000-0x00000000049D8000-memory.dmp
                                                                            Filesize

                                                                            160KB

                                                                          • memory/2144-151-0x00000000053F0000-0x000000000544C000-memory.dmp
                                                                            Filesize

                                                                            368KB

                                                                          • memory/2144-179-0x00000000057F0000-0x0000000005812000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/2144-198-0x00000000095F0000-0x00000000095FE000-memory.dmp
                                                                            Filesize

                                                                            56KB

                                                                          • memory/2144-197-0x0000000009610000-0x0000000009648000-memory.dmp
                                                                            Filesize

                                                                            224KB

                                                                          • memory/2144-199-0x000000000A2C0000-0x000000000A352000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/2144-200-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-201-0x000000000B200000-0x000000000B266000-memory.dmp
                                                                            Filesize

                                                                            408KB

                                                                          • memory/2144-204-0x00000000094E0000-0x00000000094F0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-227-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-191-0x0000000006930000-0x0000000006950000-memory.dmp
                                                                            Filesize

                                                                            128KB

                                                                          • memory/2144-190-0x00000000069D0000-0x0000000006A0C000-memory.dmp
                                                                            Filesize

                                                                            240KB

                                                                          • memory/2144-189-0x0000000006980000-0x00000000069D0000-memory.dmp
                                                                            Filesize

                                                                            320KB

                                                                          • memory/2144-187-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-225-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-186-0x0000000005B00000-0x0000000005B08000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/2144-183-0x0000000005940000-0x000000000594A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/2144-180-0x0000000005820000-0x0000000005832000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/2144-148-0x0000000005380000-0x00000000053E2000-memory.dmp
                                                                            Filesize

                                                                            392KB

                                                                          • memory/2144-178-0x0000000005760000-0x0000000005774000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/2144-139-0x0000000000570000-0x00000000006F8000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2144-175-0x0000000005780000-0x00000000057B6000-memory.dmp
                                                                            Filesize

                                                                            216KB

                                                                          • memory/2144-145-0x00000000052E0000-0x000000000530C000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/2144-154-0x0000000005340000-0x0000000005356000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/2144-194-0x0000000005C70000-0x0000000005C7A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/2144-157-0x0000000005370000-0x000000000537C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/2144-165-0x0000000005540000-0x0000000005582000-memory.dmp
                                                                            Filesize

                                                                            264KB

                                                                          • memory/2144-172-0x0000000005710000-0x000000000573C000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/2144-195-0x00000000067E0000-0x00000000067E8000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/2144-169-0x0000000005C80000-0x0000000006224000-memory.dmp
                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/2144-168-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-226-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2144-142-0x0000000004EF0000-0x0000000004F60000-memory.dmp
                                                                            Filesize

                                                                            448KB

                                                                          • memory/2144-196-0x0000000009550000-0x0000000009570000-memory.dmp
                                                                            Filesize

                                                                            128KB

                                                                          • memory/2144-160-0x0000000005480000-0x00000000054B0000-memory.dmp
                                                                            Filesize

                                                                            192KB

                                                                          • memory/2416-4769-0x0000000000400000-0x0000000000711000-memory.dmp
                                                                            Filesize

                                                                            3.1MB

                                                                          • memory/2416-4101-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2516-4793-0x0000000000600000-0x000000000062E000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/3640-5169-0x00000000054B0000-0x00000000054BE000-memory.dmp
                                                                            Filesize

                                                                            56KB

                                                                          • memory/3640-5146-0x0000000004F60000-0x0000000004F82000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/3640-5156-0x0000000005400000-0x0000000005418000-memory.dmp
                                                                            Filesize

                                                                            96KB

                                                                          • memory/3640-5148-0x00000000053D0000-0x00000000053FA000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/3640-5158-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/3640-5133-0x0000000000670000-0x00000000006CA000-memory.dmp
                                                                            Filesize

                                                                            360KB

                                                                          • memory/3640-5166-0x0000000005440000-0x000000000544A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/3640-5160-0x0000000004F90000-0x0000000004F98000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/3820-5144-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                            Filesize

                                                                            816KB

                                                                          • memory/3820-5189-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                            Filesize

                                                                            816KB

                                                                          • memory/4648-5123-0x0000000000CB0000-0x0000000000D04000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/4648-5141-0x00000000055F0000-0x0000000005602000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/4648-5143-0x0000000005660000-0x00000000056B0000-memory.dmp
                                                                            Filesize

                                                                            320KB

                                                                          • memory/6180-5188-0x0000000000400000-0x00000000004ED000-memory.dmp
                                                                            Filesize

                                                                            948KB

                                                                          • memory/6180-4797-0x0000000000400000-0x00000000004ED000-memory.dmp
                                                                            Filesize

                                                                            948KB

                                                                          • memory/6504-4779-0x0000000006B60000-0x0000000006BB6000-memory.dmp
                                                                            Filesize

                                                                            344KB

                                                                          • memory/6504-4772-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/6504-4778-0x0000000006A00000-0x0000000006A1A000-memory.dmp
                                                                            Filesize

                                                                            104KB

                                                                          • memory/6784-5183-0x0000000000400000-0x00000000006E1000-memory.dmp
                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/7048-5159-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/7048-5239-0x0000000000400000-0x00000000008A6000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/7048-5168-0x0000000005AF0000-0x0000000005AFE000-memory.dmp
                                                                            Filesize

                                                                            56KB

                                                                          • memory/7048-5163-0x0000000005B80000-0x0000000005C18000-memory.dmp
                                                                            Filesize

                                                                            608KB

                                                                          • memory/7048-5161-0x0000000005AB0000-0x0000000005ADA000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/7448-5229-0x0000000000400000-0x00000000006E1000-memory.dmp
                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/7588-5217-0x0000000004150000-0x00000000045F6000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/7588-4802-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/7588-5216-0x0000000000400000-0x000000000070F000-memory.dmp
                                                                            Filesize

                                                                            3.1MB

                                                                          • memory/7588-5218-0x0000000007780000-0x00000000078A2000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/7588-4814-0x0000000007780000-0x00000000078A2000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/7588-4812-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/7588-4805-0x0000000004150000-0x00000000045F6000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/7708-5187-0x0000000000400000-0x00000000006EE000-memory.dmp
                                                                            Filesize

                                                                            2.9MB

                                                                          • memory/7752-4770-0x0000000000400000-0x00000000004EF000-memory.dmp
                                                                            Filesize

                                                                            956KB

                                                                          • memory/7752-4092-0x0000000000400000-0x00000000004EF000-memory.dmp
                                                                            Filesize

                                                                            956KB

                                                                          • memory/7876-5105-0x00000249FDEF0000-0x00000249FDF64000-memory.dmp
                                                                            Filesize

                                                                            464KB

                                                                          • memory/7876-5106-0x00000249FDE00000-0x00000249FDE4A000-memory.dmp
                                                                            Filesize

                                                                            296KB

                                                                          • memory/7876-5103-0x00000249FBA00000-0x00000249FBA10000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/7876-5104-0x00000249FD6C0000-0x00000249FD6E8000-memory.dmp
                                                                            Filesize

                                                                            160KB