Resubmissions

03-05-2024 16:05

240503-tjpk4sag2z 7

27-02-2024 15:27

240227-sv1l3scg8t 6

27-02-2024 15:27

240227-svqrwacd96 3

27-02-2024 15:26

240227-svcv1scg6y 3

15-12-2023 14:57

231215-sb4jmaeha4 7

15-12-2023 14:56

231215-sbf4bsddbl 7

15-12-2023 14:54

231215-r911qadchm 7

28-11-2023 15:45

231128-s7e6xabc2x 10

28-11-2023 15:39

231128-s3ygpabb38 8

Analysis

  • max time kernel
    571s
  • max time network
    630s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 04:04

General

  • Target

  • Size

    14KB

  • MD5

    19dbec50735b5f2a72d4199c4e184960

  • SHA1

    6fed7732f7cb6f59743795b2ab154a3676f4c822

  • SHA256

    a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

  • SHA512

    aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

  • SSDEEP

    192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 58 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 20 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\[email protected]
      "C:\Users\Admin\AppData\Local\Temp\[email protected]" /main
      2⤵
      • Checks computer location settings
      • Writes to the Master Boot Record (MBR)
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:4056
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/
          3⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x114,0x118,0x11c,0xf0,0x120,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
            4⤵
              PID:3132
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
              4⤵
                PID:452
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:3
                4⤵
                  PID:444
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                  4⤵
                    PID:3356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                    4⤵
                      PID:2612
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                      4⤵
                        PID:3280
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                        4⤵
                          PID:1132
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                          4⤵
                            PID:1808
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                            4⤵
                              PID:4128
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                              4⤵
                                PID:1636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3296 /prefetch:8
                                4⤵
                                  PID:4820
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  4⤵
                                  • Drops file in Program Files directory
                                  PID:3464
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x238,0x23c,0x240,0x220,0x244,0x7ff626f25460,0x7ff626f25470,0x7ff626f25480
                                    5⤵
                                      PID:380
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3296 /prefetch:8
                                    4⤵
                                      PID:4928
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                      4⤵
                                        PID:5032
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                        4⤵
                                          PID:3168
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                          4⤵
                                            PID:728
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                            4⤵
                                              PID:4048
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:1
                                              4⤵
                                                PID:3692
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,14867933649921957459,6721366779441744225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                                4⤵
                                                  PID:1520
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself
                                                3⤵
                                                  PID:3012
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                    4⤵
                                                      PID:1756
                                                  • C:\Windows\SysWOW64\regedit.exe
                                                    "C:\Windows\System32\regedit.exe"
                                                    3⤵
                                                    • Runs regedit.exe
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    PID:2836
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware
                                                    3⤵
                                                    • Enumerates system info in registry
                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4044
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                      4⤵
                                                        PID:2324
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                                        4⤵
                                                          PID:4572
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                          4⤵
                                                            PID:368
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                            4⤵
                                                              PID:3360
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:8
                                                              4⤵
                                                                PID:2200
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:2
                                                                4⤵
                                                                  PID:4960
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                                  4⤵
                                                                    PID:2348
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                                                    4⤵
                                                                      PID:4100
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:8
                                                                      4⤵
                                                                        PID:3852
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:8
                                                                        4⤵
                                                                          PID:4492
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                                                          4⤵
                                                                            PID:1636
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                                                                            4⤵
                                                                              PID:4464
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                                                                              4⤵
                                                                                PID:5024
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                4⤵
                                                                                  PID:3520
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                                                                                  4⤵
                                                                                    PID:2632
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                                                                                    4⤵
                                                                                      PID:2908
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                                                                      4⤵
                                                                                        PID:4340
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                                                                        4⤵
                                                                                          PID:3364
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                          4⤵
                                                                                            PID:4628
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                                                                                            4⤵
                                                                                              PID:4944
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:1
                                                                                              4⤵
                                                                                                PID:5088
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
                                                                                                4⤵
                                                                                                  PID:840
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:1
                                                                                                  4⤵
                                                                                                    PID:1612
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                                                                                    4⤵
                                                                                                      PID:3580
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:1
                                                                                                      4⤵
                                                                                                        PID:2544
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:1
                                                                                                        4⤵
                                                                                                          PID:4984
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:1
                                                                                                          4⤵
                                                                                                            PID:5756
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                                                                            4⤵
                                                                                                              PID:5792
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3024 /prefetch:1
                                                                                                              4⤵
                                                                                                                PID:5604
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                                                                                                4⤵
                                                                                                                  PID:4336
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6596 /prefetch:2
                                                                                                                  4⤵
                                                                                                                    PID:5220
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                                                                                                    4⤵
                                                                                                                      PID:6108
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                                                                                                      4⤵
                                                                                                                        PID:3252
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                                                                                                        4⤵
                                                                                                                          PID:644
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8080 /prefetch:1
                                                                                                                          4⤵
                                                                                                                            PID:5280
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:1
                                                                                                                            4⤵
                                                                                                                              PID:2464
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:1
                                                                                                                              4⤵
                                                                                                                                PID:3696
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7816 /prefetch:1
                                                                                                                                4⤵
                                                                                                                                  PID:2924
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8492 /prefetch:1
                                                                                                                                  4⤵
                                                                                                                                    PID:5388
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1804 /prefetch:1
                                                                                                                                    4⤵
                                                                                                                                      PID:6048
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                                                                      4⤵
                                                                                                                                        PID:4436
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:1
                                                                                                                                        4⤵
                                                                                                                                          PID:3876
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:1
                                                                                                                                          4⤵
                                                                                                                                            PID:880
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8576 /prefetch:1
                                                                                                                                            4⤵
                                                                                                                                              PID:4808
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9036 /prefetch:1
                                                                                                                                              4⤵
                                                                                                                                                PID:3412
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8788 /prefetch:1
                                                                                                                                                4⤵
                                                                                                                                                  PID:6028
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2260
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9128 /prefetch:1
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1016
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9392 /prefetch:1
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3752
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9112 /prefetch:1
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2488
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9676 /prefetch:1
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4660
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10028 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5468
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9784 /prefetch:1
                                                                                                                                                              4⤵
                                                                                                                                                                PID:1656
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9616 /prefetch:1
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6128
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9880 /prefetch:1
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5628
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9796 /prefetch:1
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:6944
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10056 /prefetch:1
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:7000
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9748 /prefetch:1
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6336
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10212 /prefetch:1
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:7088
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9816 /prefetch:1
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6520
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9412 /prefetch:1
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:6556
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10580 /prefetch:1
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6076
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9548 /prefetch:1
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1412
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10924 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6356
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10872 /prefetch:1
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3816
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10308 /prefetch:1
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6584
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11144 /prefetch:1
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:6468
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9548 /prefetch:1
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6696
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9776 /prefetch:1
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:4788
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8708 /prefetch:1
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6984
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11260 /prefetch:1
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6716
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,4135236691030690217,12327634566016496675,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10132 /prefetch:1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7156
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3764
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1520
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3760
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4780
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5696
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:5708
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                • C:\Windows\SysWOW64\mspaint.exe
                                                                                                                                                                                                                  "C:\Windows\System32\mspaint.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:784
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4836
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=what+happens+if+you+delete+system32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf4,0x12c,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:396
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                                                                                          "C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                                          • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                                            "C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:5432
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5404
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5452
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:788
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6124
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+2016
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:1784
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1528
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:3796
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+2016
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4032
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5700
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                                                                • C:\Windows\splwow64.exe
                                                                                                                                                                                                                                                  C:\Windows\splwow64.exe 12288
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:4272
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5896
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3364
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\regedit.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Runs regedit.exe
                                                                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4692
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:5960
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4500
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5500
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+buy+weed
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:3748
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:6880
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6896
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\calc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\calc.exe"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:6712
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\calc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\calc.exe"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:6396
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5524
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf8,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:6964
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=dank+memz
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:6456
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:6484
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=is+illuminati+real
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:6012
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:6852
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0x94,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+2016
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:6756
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4136
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+2016
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:6100
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf8,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:2804
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+remove+memz+trojan+virus
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:6256
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:4964
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:2808
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x4ac 0x40c
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:1668
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:1436
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:892
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:1940
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc9a7b46f8,0x7ffc9a7b4708,0x7ffc9a7b4718
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:5884
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:3496
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:4212
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:6404
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6652

                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                            Bootkit

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1067

                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\2c563275-f5f6-4832-b7e6-735f6be090c5.tmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3e571352fb68097c8c8549f63652558b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6df4bd2a86b4643c2b1b2de6daa5e3a152776ac5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              cd369b202316738456b6b14691a7d58feaac6e6fde4483b07b4b538ff919631d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e03fe641301a0d794175e2c1afefeda249786c630aa21fdd2b950a46e55941d155c6409dbc8e0fb2657297a957e6610b41aadf76810b11c4788a3299b08280da

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5a10efe23009825eadc90c37a38d9401

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c1a3c45dc07f766430f7feaa3000fb18

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4c7eb8599cb69ab9c2c93109119c1546

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ceb70768ad5f085994636ccfac0e123a0e9b66bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              386fbed2ec27163dd16df71e9d04b30581431b75e43673ec879bf08740587642

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b5e758bb90e9adebff06f6189925acfb1a5dda3dc4c6f744ae8d8c9d708541f16abd630127d9a3c249115c4dabbeba432f39ee6b03e530632a0f3826193f5bc7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4c7eb8599cb69ab9c2c93109119c1546

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ceb70768ad5f085994636ccfac0e123a0e9b66bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              386fbed2ec27163dd16df71e9d04b30581431b75e43673ec879bf08740587642

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b5e758bb90e9adebff06f6189925acfb1a5dda3dc4c6f744ae8d8c9d708541f16abd630127d9a3c249115c4dabbeba432f39ee6b03e530632a0f3826193f5bc7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4c7eb8599cb69ab9c2c93109119c1546

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ceb70768ad5f085994636ccfac0e123a0e9b66bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              386fbed2ec27163dd16df71e9d04b30581431b75e43673ec879bf08740587642

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b5e758bb90e9adebff06f6189925acfb1a5dda3dc4c6f744ae8d8c9d708541f16abd630127d9a3c249115c4dabbeba432f39ee6b03e530632a0f3826193f5bc7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4c7eb8599cb69ab9c2c93109119c1546

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ceb70768ad5f085994636ccfac0e123a0e9b66bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              386fbed2ec27163dd16df71e9d04b30581431b75e43673ec879bf08740587642

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b5e758bb90e9adebff06f6189925acfb1a5dda3dc4c6f744ae8d8c9d708541f16abd630127d9a3c249115c4dabbeba432f39ee6b03e530632a0f3826193f5bc7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              abf8d2e64de35f703e1dd0417a745314

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3cc1831d972d9e7b772e9520516b8bd98d2e9c21

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ecf733436e2867fb8c2f65ca435516b69cec0fa0e7a0c79253e90d18af4a700b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              abc05cbee131c524938aadaae50facf8a1ef1ae2cc4e8021f6209f267415f09c6ba5f8490aa550aa8486d2836e340dd83eb50533ef2ab266d83311fccc2f7001

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              861405e23e0f4dbded2a73b9056f5d02

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f76163a09f9831047448611da12aa8bdf479ced8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1489844060945439814bc50748ff2e0e89d130cc24919dfdcdc0c21d4a43f778

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              daeb99cfbb655965814d0fb66f98114bcb1d107cc43e99140ef0da30a13baa633943eadaf60d1d5343d2f9966a980895238aebbaab0de0b3c0ff226e39e17121

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\72e6ee8f-909c-468b-952b-06dee99089c6.tmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              bb27112340a9bea380544a07c1c9a0a2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b5097b09e7d890365015d1836926bd924f5a5eb4

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e13611c879dee092a2ed9bcdd5d323267db5e636c0c87224b88f44532b0a4633

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              567c00b299c0a5f142e85c0812858d1d880d7bc2780ac0ade9fc716138e35de8ceee7657444fcf2f28c1b97d5d42fd4b3baa85483a4d9cb614cddc088bba1690

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              335KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              cf5a490050a2b8c7d9e5203e525aa7f2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              86ab0a5435980a298cc7471842749a1a8c84489e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              514b226119ac59ccbf948182826d856437a9be1d89e324320e51909cef20ee91

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4e350c4908f92d15ef84567cddca9b9151b3de8f8125331b301e941679e33153407eaa50e59375a159a74d689bd50ef8c9a1e73769abea5c522722938abd0b9f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              70KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              fca1a58c0bf78bbd38536de2075b0012

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              94ddce8bac462922c9a4e558d81be8b383a402c2

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9aa6f3fdf8a782f2320457155d12f2e1c446da64ce03178e4db5ec09c6ac9024

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              53f59d17b2bb1e0c7674fc6416d7d5b5b17fe489e984b7a4689d1c5e47d7afa5681603a1b48254df5ff0d8e4fe40fa6a29656f2155af9648fdfcc62bde9566eb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              69KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0a87c316fbbafe2db537823d20b7055b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              52120dee249287ff3a5f8e8c68f33f96b9934b03

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1d355822243b5fd072b6c5adb8e22ebc1fe48ec5dab7093d02cd23c84ac86a24

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              62fe3c8c15f7e3c440bbb44af8d3032f8ad489ee9a2211d0f039d7c20203d444bbf405fb9d54c758675a8ce83af3def877c8fdc035bc7dc209b415eb99ac733b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              286KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a8fa5347708c9d40938ee5ecd76d6b6e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fb3d53a4c3fbc331fa44613a3accb00e891fb05d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9780207f77d065ad04df6015ff3df17c8a5fc5d9f2f5e7c37c751dfb0edb6d92

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e32d5c1ecbb899f35265a487655102ea87ce02452b1cbf63c295ab1225a3020a12e7f9466d9916fb302c536500656e75f5f80b7b301c3f82309d0a588d49dd2a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              61KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a0efa5ed4d2876e063ebceda6a5ee1a2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              06c14bce0a9dad23ab9a94cb976c1acaea052743

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ada73543baaa7b64d16deb817b39b984d7cff5cd624948c5106f9cb1c8af21a7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f6898665ac8b7e20b6d613d7409d5e819c5a6af123ac512f9fc72ba135666b4fad18eeb8369c7ea6ab4a7e1a8671c67337c30e90166a2219867a4d6cceb8a9de

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              fbf149f3cc52c0e994c22360da1fdc3c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              71c4a5d6a47d01dcb40c659951b5ce38faf1fef0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              53e46cc83cf44a5dce1b018be9011952eb7714f2949757cfa2e3efde44112dd0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9046410e4bc370c68e98c5c00875469bf667cec7bfb14046df5a8547be292153d3621da4f1bc4ed583b044f739a3e56dd9f0fc70bd79196568aca2949501d1e8

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              209KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0e390bc9875af7ab3ab810b9ccadf2c6

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              99ed25884e2a232c336fb9cc0ea70599aa54b7c5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d2d5f8cf85a953538f0540fdd89808ebdfa1bcd73a1742a39c02e5f51fca7721

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f09049f9b6442e02c0b8b458a4d1004e6d525ab1596fd515dff9e8b023a4b46395a53d3c3d6466fece5f1a060080f89a4e29806b964583a52dff4b45074030d2

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              435KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              95ea29945d756a439c6e879aea31c0a9

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f3964a7362cd89cfad8dbf79927631dafb123bd6

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e270f81155b15fa88c456b115b0ecda4cc1f6f58f55688c792201d81175371ed

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              238e49c4b7b31aa01833f1a9b4d2ffd58a065643021eee60295ea1cd7b989f7da761117733fa2796ea312309535a1c3f6f3986170fdb49e984296c49d711d485

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              131KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              903c9e097157911a91fe878bf401f346

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              aa290b3184a4e91a516eaae5ff24dcff7ea6e442

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              26aec08279c9078ee35786afd3616bc8e1ece2d1936924ff021c533b4b5f6935

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c1a16e06587ebc67fe7c7c1c9fff80924edc2e0cc68aab7274c027e70d884c6f2bbe0564804a2aff632357dca973a9d52cbfcbdab1ff49cd660137de63c619ac

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0112aa43a01886f2726467c1a1e82fb2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8f64a92314a5c9e1aaab35a00bd5970cd1011d36

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              78ba4c2df976aca7936a11d8f7c27c22ee704fa572e4a97cb977731a3a5621da

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4949c36cdf1a2caf8ca6b737ef4e0ab6db0bbcefb65eebad6cdeb5f4af716a20c9478705efd60c825123d48dd820b4596629821503cc8ed855beaaf5edc90883

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              49KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              76ecb7d179a6457e97790fe6904cdf36

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6c06cce9e941885ad447473a708ea7fc1936ba15

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0140f19f88e6bad1588f8ac51bab67eb486890788643622e5cff34807fa137ea

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9fb2e61dc20f643d0c33e669db76bf83e603e6c02fbfcdb68d6ca41f3883150ae1ac439637a6d8cf3c52a7d8cd99dfb6cfdaae2d8fc57fce28859029ef98ed82

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              123KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              27ed03406b362ed24441e912885e5bab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              acc9924879d355b38b86053bcc9b0e90309f3a66

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4a7ec9a70fcc1cf8c511ef6a80cf36632e9b582dfa13c54ce7f7bb5b899ef2e9

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e79c00457673aa10eef74e376be42b5b054a544bdf65af2b9f6370ec4bb7c07d3b89712274a816d6b6a2957be887b31a45a290f7d07b08763c5270969453fea6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\027bcf53600b91eb_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              123KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b8bc82b53a6794cc1ca4d361810ffc84

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              358af7f4b599b63caea15a31d553eeb91c697d5a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9479b308c8e198ecef04529abe96a9053f9d2357b883ac79b38dbfac3eb9af29

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              33820a37690565ccfb180e8698974033f3b167e6b4e2876a1307ec4b04f489e6bd95410850e12a2830ba9db47ce43424cc01802f73b4e227ddfbbc46af873913

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0b22e9fa151dd42d_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6c83efdf1d51ec775727355839f5437b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f406edbe2862957e0b25bb14ddc5f96e181b6ee7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5b1a74a5521385c59c3a0d0d45c2a9f7f7fb17403c9787bd98148744b224dfae

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              da5a75116f0996381938e99430afe4107665ad970680a870f210dec155833d28bb7f90f0a0eb65372a41c956f1c8ff618fb543982f155aaafc0943bf6dd4fdd7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\2bface55e03cbdc8_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6b7629c57e4cb5e3d631985f3df89b49

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              60adcf295def333bff7f7f1931f8bee0cb062009

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3d62d0429356cceeef6d92c9898fa468a9326597cb606061079dfab8773b2730

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c5134e077f42bbe9d6bb3df6d0761842d456c08a204704af63a2ec9f9a74948b87baa4997cbf85b7dd969e3e9f2c2c4c3c119805ad2a8fb4944270c5ff60f1c1

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\31bbc9882a122c1c_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              504B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0a78f99c3414dd1ab740eb7a676d4512

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ec44b369821b9706243cf37c937c6e96436f4363

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              363500804dbcfee8d6317a597f528ac6508fceb322069dc0c2e2dd0fb5061d7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              39f95f640b11e6984199be3d9deb44d91e622706a133ba4e67d62d227242c186dfbb580be674709a85a8ddd7790eda3fedc0f6f6544e132264b71050893fe11a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\48928a564fe6558d_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              286B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3235fffa3561484d727fbbcdc97b9066

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a5410987dc4744a68714039a1f79a14db5a8c69e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              64c06a27e4db74720bb83d70383b621295896a24fd51d95031a1e02f0fa52e8e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a6b76797c2b016a59f96b21c90d01d4e77fab9d427f2c46e728231f62705760bd0831a8dcce29fc92e98aeb722428c589fad95a6ae94b3a2b145ea08201fb969

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\513aae99f218fc2d_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              82879d62a7a22684ca3b33162630c76d

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              2db8902355fb2747b324df8d66d22822585ce711

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              31b7c0334e200880e2ba231bb728ef977e0104def3508702e7f35665bbc59ed4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              82717c59cf8e780bc20bb2f9044a72666703e212988f68d3d35c0ba51e86374b0905ef1f28e2a409e66b0ef1a87a1879bec845fdbf9b78538ee55bc808a29e5f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\53ccae0f086ff811_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              388B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0fc317c3c5ff0956162822c499874bdb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              17d92a1739f670cc0356b52a9198be614929feff

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9c4b75ce81eae4eeec701f2455b21fdf87d441ced87c5a7e5020c1cc24588db5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9b74e0ca2831a8829584fb768e33da5ba304d9559ab10579e67911469d3c1e7a84dde9c5bc20ed9fef0ae15aacd190065d374c7e1e9e95bfc6a6c0c10316bfc4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\5c730f057ca0c26e_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              158cc6401136d5a6abf6070e30547fce

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              af0d39faf38a63165eb92b5352156cc5f1b21878

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              feec897e4ed76bc08c756865157e52633239f4f0cc0ce2854adea22c0f701c9d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              46106e7dd8a29f00c2c892f700204e116dabbad6c4fb22d84ac15281dbb845a8dda537ca12ec029c8d29b8cfc77683dee52c66e416d0a097efc4f831c54df019

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\6286e14999a0e72d_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              205KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              84747bea04ce440f92ddbd35944f3953

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              885a1e89df9bb383defdd00fb461d73306581f89

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3d3d9efcaae70cd62ad3f3c8c599ab179ba43b0754d61fe10882fe08c0dc7cc1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b8eb4a8521dfdcd8f6c70d43776cbfa04ee2db091a954652870b60e509be7f44ec737107a768fc62a134848aee4829191658e8fb606f92993985d135647a5905

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\65f16b7c97245705_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              128fe18b66b0220362f19bd0176972e2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c24e865c8383bcf96ae9d80b0f274c15191ac00a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ce821e6e1dd3c81f586c35119cb4e23f4b0dba659e4689d08b3ea91ddab285a6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9b4eedc2b8cbacccda52e460b7f02596909e26cfd8cf357813c8c45c3e7006becae1641a5824e92ba05bdda0662018acbd3c8f3664586fdf4364ab92f199fe66

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\85cdf35151025095_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e967ca3c401a1538969115e881683925

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              536495321b0979902ebd70320325ca86ddb5e522

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3f544579787c226cf048ed01af4f9773f4f28f85ada0d7e339c84df811fd7551

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f658e5c4b84d1fa2294a7254be05b0ed0b9b707eb4e4d0ac25bff18debadf4f76c143650a6c6d1113601a34e92d322cf0593aac5072efc5461d6040038c0bcb1

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\97505342ca9e62ef_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4e649963482c4328de41dfb640702a35

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3dec0fb98d90c22eae141057d1dad490e1c40167

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              eb53a421bb33192cb0854ff029c4257a0dc76a83bfe5f55db869c1d2835db871

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              28302edff3835d20edc21d1c5bd55e20a692d537af558df8485ac38c6517499701de876b4f697ee3b736efc178df0523eb5b1bd9fdc43e36a5b244b8e4ff899a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9b011c5c25d4f0ba_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              413B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5a16c2c2dd7a73519c22629d83dd4dde

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              707938b01aed12a4c1632fa2f8d7152104c0c719

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2c57609c17e66ef808720b53a61f3c1044b40dd317c7b898d56f152e260f2ab2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2c0cc1d773f7867cb8548784eb046d7b176043552b4008bec16a1c052bab14689b072403f6812dd0c9ae48b6cf66ec27d835d738385f2bc891d4f2113c8253e2

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9cd937239cc78594_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              281B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              98522262f6edf199737812b37d0980f5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              add2a2df69ff81aaf7797ddbf7fa254c8433f501

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              42c0683448f4dad291dca205f8fb2793f820160dfb1a0b2217989d6250885d0c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c9eaf05e3146912b3760cbb1b0c62b21d5d6a2bc3f0cd28ae343547b67e8eaae624a87f7fdbe72323aa032d8069b66fde7cde516fe03056830ed71b816c26068

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9f3c86ed4d4d12e8_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              545bff523f41be6007defdd152133cf0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              4d818287060148a41d9015d52859394dbb12aed1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              06e7fd14d0395947605934a91b589c67b976932e71b1d02b096fb46f7d3a887d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3c0761b5473226a2ed2693119cdfaf0926294b3cbb4bdf55207449696b0084dda66c3964f67fb6fd5f080f411fd821f00f6563261a051b72d0660b6aeda6c5ff

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\a8dac6461d9b90be_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              65d8a41a4d32d9e891a7f8d6a6ca44a7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d54d4820546c985f6ed9ed5495c9189641762eb3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              84ede0fbfd1d3797c6ad40c584bca5432c6f00cfc87d570d55e7828263f295b3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b1ca144a8d3fd835dd032dce8bf8a49b1b3c45e72893a276f2a806b243dea5739e1196f3147176bbf326df1c088ea340850cc7d427f922ef51207de319b25a8d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\be740ccaf154205d_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              698f01f63cf939af3ffe67436fa4dd5a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              72171e5f1c2e37581e580bf74990bcb8ea25e4b3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8e551cdcaced5d7a2c0a0e54338808af61fb59ca5b1580d596a3ad9c96dcb9c7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b35f3e4fc28b1678b018731cb04eddd01040d9dd038fd4867df1490b2c2f0522a937bc5caba2d88aab120e779c8701eed43946e0fbd5a6bad59a00bd1a53671d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\c0976f8c3102c0f1_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              35a60b61b213dc4807b74768d46f4b1b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b1b60d3e7326651ab3d9bd36fba3aaca1040281b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              cfd1988ed6178204d0201060d732ba5adede3fed6e584384881b43dd2de2ba7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              78a928131a13e05772140383df669b71d4bed3b45d8dd96d1faea8b42fd65c0535ad43fd841c60eb058743ed67bc8291fae98fdf5b90a24cb953940873789b76

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\d0512c94b883fb1a_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e70685b5d5c4394a60a2602f7163dd8e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              59488233bf15b0a72bb71df5afa25c18d835e509

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              60c7e0c6f0b3450d8e4373cd9ec6c546c97faf8ef9d329748ad6ce23596b4f8d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              dbac86d05869d6015b3110ea1c3e2c31f5e4e83558a9375a88fff43d3e0b31f2fa89dd52db2a2f8657d844f0494d2cc5d99e4df012867e90052de1257d5d4b77

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\dbc96af7f4f22e71_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              105KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              66f8af7b99825f9d0c03046486d06987

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6e85b3d8c86b73db7bd27adf9fcb8a2e29f8413b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2ba2092e3cd94e1d7237dc2f7b0b7d2ca174594fca22d2d550c7f90cd21207fc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9f0b379503af14fb7075873774603783e4b2d9b8d6dd5a3d3c3d924bfe434bc14d63203ea931dbceb07226add54719bb5dd8a49d9794b9b75b56fb0c0ebb4505

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\dbce0a93d504caf6_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              18KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              abda584cec4e049783d25f9bd52ca179

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d3b57d10a095c0fd593741b56e5e9e9eeee93561

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4437ee757bb74b6b9a1e2fe5f09a7a5224281ddc8a162b7f389a76cea2227b4f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              593c9359546d06805d42d5bf7e7fd71603672717bb687dfc5ed5566f44e588baf114ba4ed88a63d064d932d6ef0155f2d47258f7a02d3a36794072135555724a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e9545717e6d151d2_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              62KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1432356c6e0238e0c9016b5c84da5eb4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              543dcffd48850cc4e222ecae520cb5f385f23598

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8b2d61c2c53fc806fca9f21276e1e05d771dba78e96873b1797ff889c4ed7ec1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2732e9ff655a39d27109e43a5fd226779ac514ad4405fb3ad8a3293b97926b76103785f585d7e59cab5859f0959713f1b8e50d40f5a4bfd8ab75e0c6a3662b38

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f911152a4f198d8a_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b79e4b92f0f9bf1b8a0a5e095155de9e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              663fa800daa5c4cee04a7ab1b7491e2864599ea1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              128793e17b7dded129a96dd7382cfcf788ba83936782a45a559f41c194ea7a8c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              551f25e16d116b1ed8d723d7b60e52418a7fb6c080dca99bff869454d3da79e0bca8f92c3e5272c1483bc4c643950f54b1a02799f78d59f035d328d66525f443

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              48B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8a91528d83f5e85d5e801155492ceeda

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              071b4bb6108860732487a04b34034d31bde52569

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              de1451a638a81859e554911514ceae44a6333b21edee49f2974f2a894850a88d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9cc491b0a21413aed979b2b6892a02fb61c410cfd9134c79fa18beea68dd8dfd89597673e479c4e9eb9cdd8dfa4cc3a095a4c373d18ee213a3e3e880cb40ab35

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              360B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b975239b7caafeff472857a1bcd47e21

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d389880a458f9da4d8c268628e09350ad4129b23

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8c59afc38d464efea8593e39cce5228f31dc6c0f7a9f01d357594960c9314dc0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0c8e388e19ef16f19aa6e04ae6ef185d1a3e8ce73109280682d3028c798157be6bd2f7a18f68bd8aca757cc83748a03e81b1a56b722182ad56c507371d79d1a0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              360B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b975239b7caafeff472857a1bcd47e21

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d389880a458f9da4d8c268628e09350ad4129b23

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8c59afc38d464efea8593e39cce5228f31dc6c0f7a9f01d357594960c9314dc0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0c8e388e19ef16f19aa6e04ae6ef185d1a3e8ce73109280682d3028c798157be6bd2f7a18f68bd8aca757cc83748a03e81b1a56b722182ad56c507371d79d1a0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              936B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              075d2aa3bfae5b0ffcabab7066a85fca

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6381df40ada3a04b58a27e2483368a64764e7520

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bbf915a60614056d4c75918c4a91d0eae77bc7a7190cd9273e4e926a1c47ce18

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ab3e6e72afdbdb268348997c3d4c9f00e7efac9d0e21ecb55628a67c6bde0207ecd5d66fafec34f558355c0745477a947f85cf5020529d7b75001cfd17cfbeb3

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a7f86bfde497ab08ad1489ef8e89c17d

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e815614898464f4bd1560ddb6b9f23c4e0f441d7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d319714f6af24cfddba17678d04abd74827567efe6f8a159d35e5fed10179a4c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e492dc9bcee231b9d0449a841858b17d774882e19119be21d77b41703bf5066855142da24e25ed3876c9fbda0a15c59a476af6306a343eccde4ed841898b50b3

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e878cd30526bef5a60f750aba1fab74a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              31c18a5539470b41c5c0e9739d2f550e4a892d10

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              487cb040e2803fbd7226b8b712e030cfa33d2006f7159cde4a3f271efaeb87db

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a5b30f5e96f9e0ee62798276728a0783e45d46218f995c4288a3a1d1ce6de7a870b80fd51abadfa71c5c815817b6ace605519c41ea6b5ef33bc5784036b265bf

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              53a4bcd9265b4077c30f2ad803ea6047

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1e24702b371d415c7665e42cfd14a8f95606f48c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4126800a8342be72aaae61d2a1195b38f073a82bba5328db137541f880a6e0ec

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c67f2d46e34a68db56edd58b725d1bbbb0445c3baaf8b1196d2fbd389aedfdfa3d0f468e34f3015a4ee0acee4b629af3396167aff4dcf0cde019ce9c3d783b9d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4fd797d55ab3987d97c7ddd21148de11

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1a72ce23a78f0ea783bf3e7ce8adc39c84011c62

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              74f1d00372808ab7307780aa5b4ca70334b062b99de67ef0587b2a28b0eac625

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              44fa18f0cf104d9356148f49f5b69dabc1a327441cc83b6d1f0bc725a705a1a0034aac5c7874b10a154e8ae3bd9adc34a7489c3a16bedf124561b217ce67d3d7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              48B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8a91528d83f5e85d5e801155492ceeda

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              071b4bb6108860732487a04b34034d31bde52569

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              de1451a638a81859e554911514ceae44a6333b21edee49f2974f2a894850a88d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9cc491b0a21413aed979b2b6892a02fb61c410cfd9134c79fa18beea68dd8dfd89597673e479c4e9eb9cdd8dfa4cc3a095a4c373d18ee213a3e3e880cb40ab35

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f995323fc68e0cd6f5a54e0da662464b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0e6e3eb8f62e480577e2c871a7a614bf61cd8ce0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              234fbfcbe8602fef09ff63e52ef9e99ab5300823c78e780ed019911de2063c3e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2fc71c3c409cb66c29c577a68fcdda115c6de58682c7680c0f0f1b3e8f5c71cf2fa2382b4af6812efa3bc424cd3d733dcc71f75cfe1da2d91418f4a082c489c7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              70KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              279B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              71b85eec6b15a10f176ea20d7882bd27

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              79923112bf34ad43062237432f7e985e1877a7e0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0dda01d799c8ba58cda64f56f7b8d4d73ec559deeae4c9215ee84535838a7de8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              492e529e7d551343f96e0b8548c5b40606a056f17e4e014ac97a73a22d7cffdf87cc08efa47d1eeb8d5457713598acde019a5470e013aa5d3102e9534de0f668

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              beeeafd1a0e40eaff7ff9d0dcca1d8d6

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f018313116b69fa73a0e2206fb8fbdc23929ac02

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f39827649b32c9a71ca868f3b6f43930a50da810802b14f4fb549b837020fd2e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5d4f0b686e74f92cf6a51f3f8f15cb1a7e9015a1cc8e6b49e6f2d11c1bdcbcde8c508f489edf7085b6f0262175ab281093cbe90345860d75737efa533197b8e4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_0
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              58f01feb810de2bec6bb1f786393b8b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d2a516ff2575ed5dc203e8e4f59aebcb7ba92cc8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3f9291ec475d69f15cb72072b801cfa633b891cf47a0661b8f2df90e1ee958bb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5ae8b5f1c2f9486ae7ad9f71b6bf874a97e7e008a094b8a66232435da6f6858d125468f9291ff6adafeaca1427f9ba5c451a515f9b26c5a302f66866cdbf7e1c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              58f01feb810de2bec6bb1f786393b8b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d2a516ff2575ed5dc203e8e4f59aebcb7ba92cc8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3f9291ec475d69f15cb72072b801cfa633b891cf47a0661b8f2df90e1ee958bb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5ae8b5f1c2f9486ae7ad9f71b6bf874a97e7e008a094b8a66232435da6f6858d125468f9291ff6adafeaca1427f9ba5c451a515f9b26c5a302f66866cdbf7e1c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_3
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b56e2db9aaf4c544ee9693fafc8761a2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e5dd2412bda77abcd161d60f1e9bd8a992d63021

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              6b0e4aca6bea43bd09bcebfd5ebe9bf2be8f0fd2665b9403c307c766e03cdc0f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c7f4280c1660e4beae5cdd385ce3e72e5a2700c789d89d8d5275e4ddfc5cf842cff87269045b8bda242416a3f584c093782fc4eef5ca2fa00362becf3554257b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              993eface62f69aab727e4e14beffaa68

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              cde78273b6935a0524e0ab1b19c4814b4ee94e55

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              01c609e84c6fb306dabfd68a512340b4581e4727668164c13b8dd4a45038056c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9dfcbf710b32344fe481cf604be40fee9a7bacce674d1cff363dabd30a930007d77641b4c3e2da3caa9a4380b68a5e982b3757680273212dd048cd7a8df6d8a4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5deee2e1be9924c666c600c621b54b87

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ebcc8b09ac83b5d946ed73649449175b33ef0c0e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a8091985072ac9cd9499002509e079f17d31eb0b112ba2ecba117d35481798a5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d82651931dd0c7af6017a4ea7c31f77472b98cca0dcde2e14cc5113ad8374178522fdb67cf74725bf846732d9f6584764d3c38801aa798f29a6665052a2c0874

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_en.softonic.com_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              23B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b30032780dc09a71189c89d9e4348665

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f929eff4a6918e8bc813e649d6ff18a7597d6ab1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              cfeda88e606a8019e333d58f9549ffb61e614fd25b1f13652409a69e15de4bdc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3350511db0c19ed8ed30f896a68270f9c8843250f2cdf6bc42033dee5b41b927299ceb834cc02d20dd057a332568e8ec65e8a42ef1e4b47c5de8614889eb1870

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              334B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              7c49d2edb83c4e308052b29b3f97a37f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              531e616ee978d42f7e63863c3fc97513ef253c4e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              42d5656181c14af4d3fe4252c3b4ad429b74d8455173af1812fd09ad062ac9b5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9d91659b16530a5a68316b19d0cce7a06463e26c40f1b18aa9765639e449051a2cee4c038e7f1a0cba5b4047e70e085058e35f553f3eb96818c0ccbe43928f17

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9f32b938b882e11dc3743c194f791079

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9e05932ca6bacd27173810ea98a2091a70b5a2be

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              db848dacd1c5049e6702b74d7b12e5fbc4b7fafdc8af93fd8a3f3725d4e79a7f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a8162d8bbfd98246e5223a107179fc52a5a26aebb28d33b8d96b0e0e5c2c61ccdffeee03b41d9bb30c5097b992d74925162133cdda8e20eb61de3087d58a0d29

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              111B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a18572c8ce1a4684a2d60c8239388544

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              17aff3de0369e93354ccc6ac1dcb5136966bdd9b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8ea414e3cefca25b069c5e70ebd3ab296613e44aeb7993a37090cd5a523bcfb7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              97fbb023594746e8ea8fd58fccf2f065deae38b4f95718927fbc518a00aa34f050bccce8e6a174bb30d47160b89f1aa55d58c4db7ed5635124ac1d355bb76c7e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              bd1653ebadfe5da03ef8adc024ebbe0e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              58e96bddcc85e33b7458c21e62f690e5d44b83ab

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f0f92da1f92cd1cbd86776d101bac704ea7654f1f7b6c81cdabd4b222295ccdb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9d5d4ccd76245fe639d4ba792c539e75621c383e178f77660e3b574f5dd0eed4d74b84e9cc1c28237d8227010d786c876d93e94a073d2d16db171c1d1f9cd751

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              43429a016419d692c5c73b8f4860cec8

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7f321bc74b8416185af621ee17753737ca1862cb

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              478f2dae9b5578801b9c4c0f801802ba3d43d76d40f4269edea3ff49bedec707

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7a5588b3c92de1471d7d7fa5d0e206030a7efa963a357483977600c68f5eeda501f111438cbb05e16f88e8e97dfc19d643124c4efbfeb1ad00543ffbda654c97

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a10d6b3b5a6547c8e7907b15fac23cdd

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9356603425838247e19d99aec31cb0eacf2b0898

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              abfe6d9708a55ae5ef0f2252f93696b9c92ff8aa8dc86a0098020e6bec369164

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9795d35a878ddfd12bad508a5d3c075615b7445fa607357b867549e26291388533cda2f21d63b8e2e91fb5aa276c4a75f07b3fb55d855846e85d9c241d260a2d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              035cb4a68d16909b66f5b9147d1b4d67

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e80f26909b64e3b4e4f6a3655af206728bc6cf37

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e945d150c4bd58e4ba07c13b7e1380062141d422302735974b3a8a38bfc9b539

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              572e2f603bc793ecc4176e49f19559ad1b6de97010e9873f2c33437623a9a73b659638d0f513807a915e995358dcc222787c3242b1615fb80afaf2357ad75acc

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b17558abdb60bff7df5d0f69f14514b8

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              61c703ac4b335a63fe07fc723f7c597ae50ee13a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              10b2e1d6da634bbc28474f79b16a40ecadf30cdeb768d5952b49e18f4c90003a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4fc297993e7c4886dcddef0b7a0ce0084490671ef019dc3866c21bef56cb13d590ae1badb9779667d5a97c119ba3fc9ef3353215e32de21d13dbf18e87ea9405

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              19c07adea208769603da750f34e1cbf6

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9ecbc9ec2c5a7452eec360944c3aa4c9ee39a87c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              01a9c36aba2f6de30e82ea2540115b66c1888e5898242395811803b1aeb7187b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c36ee33a2bd89cfd4f673d822f03e74bef7fc318ad66f88119d39f60f544a8af9789a9d25e68b90c3d418708c4215eefadd637dbe54fabcd8e7252d56be53876

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              820c3ce8d1d2b948cf8083853c7a8445

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              2406fcb47307cce0dd8ef6dcd27949bd8c661a9b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5fe70a7456f47597e71ae007d9e40fe9be44cfafde5df4566e5bcb0e336c38a7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              515712b70acb5e6f66a5a11d7b321b4a60ec60673f0b9016636e01ebcc7e0b2b2fa53048c3e2e25ea7864b6c9f49bbc8fe64e46714674f64e84b715e345d5cc0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              bca08849ac3edd441294b58494eff756

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e0b3d14a4177277e09786c6704bd705f3ca2d352

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c6d0ecc4498f6f252fe8a4ef7badea48bf9289ea78c3d47650ef2614a4314562

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2d7101aa96b3eb0b71de122efe5366593bb458c5131645d9605e496e2c0df560f58b61bf87e4cb17a9687489f15b74fc6b5099ce9dbbef132c42d26739e05fd4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b2ddef5d915d9ec3caee42245b917355

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9ef1498644ca4372d740b25c1851bc89cf9ae1a4

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              532d0123b51db9948b26387af406fb1ad3c6437620abc6ae97281876730987a8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              acf3912ff374022c8d9935248a775269acb21ede712a0a244efc7ac0207fc310747ea5748ad4ac432ecb7c7457056e1b1e1fb36af3fb637cc5fb482de8e3b23b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              352a5023f422954b54fbcbbe0d6154e8

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c80d728faf19f5e68d155add205569b9d671fdc8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              35a36ea77836cf4699fc2e1ff7f23b96d09d4484b6243c6b973d93e79a3d3e67

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              513f251169ba4037c568abb85228bd2244e614ded6fb9178d51f3391c029d00f3388de3b99de20c86a782ec463b52ae1bb39980c0f21d986aa3b993e06e6e5e8

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              958a52ba66c2fe4f3a2078e920ec3761

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e040aa1b286141bbc3896531416da522b750d43f

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              22adf83c8a199376e7fd5acb12b522141e42a03471da059ab9c51d8012aaae89

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9556adf8624d5c01de2b1e482591aa0e2bfd3ce9d07cf2bd4df99945bde5965835b191a40ac545d95ac2a7ba6734ee8796fd2e9236f8536477533d2aa931e883

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3e301f7f590b5dc4d8778232324c52ef

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0a8388cc514688736dcfd716b9633d944084e168

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1f4ed145a082fd7d4a69ba5208f1c0986e4502411628904ba2abf8394227be01

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              66cf37fec08ce779be8a63c8e8957c88657e758026cdcb7538254664c9b49987c8a3425ec596b18d8719b7ff8be97d693efdd2c6c8dbe3c8abc944c8a1623ca1

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c6374ffc785407de3730768fd7a3e1c2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              4c5ca85fd0d2a02a5672a45c61030436284b0ac8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d51353483c65849ff44ea6ab006072239826d9e5ae6569e8536192932730e368

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2df9a58726db17fed129f14909fa885e327495cb3af67db15302d4ae3bdca12d2c93d8d7cb0500aff383e33b27a1a4096274d8260df2aa08ba0d07f162d7a518

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3db08307313398686d21335264431003

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7f055e941f9d23083e31aa7ea1073346f81e7a1f

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c40f6f75a56d89dd20657f40b493adb4316e112b6f327dfc501b6428a4c60e72

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3ee9422826c06063eca7cc9e70fb4dcb54ddfc59d5f9741572e0919be4a83a98589888214d4f3627692a76373f64a5bde6f93d4057e0b9bb07f265ffb6159fc3

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c2a20853d792d4020f4e9ae9ec464596

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              319ef310defde3dc64f6635cbabf4ea0f7cc5c33

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1811eb1c3ed9f5ff4bdff73ce1d247f69d0b7e27a77b38b8684b5f883e97a1a3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              71f90034e7478f72a519acc41d174938238b68fafcb30c73f9f7246fa422b09f5f5f4eb244a6dba7031b31bd168496117cfeea264aac5d4a3f17f120890df1f2

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              194e2d8954d462779e6df1807396f8a5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              42d491e84d64c2bf2d7e047b29aa28500c33daea

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              55a89a38e1362e561ff804384039a22dfabac20372fbb14dda74b25d2cf223f6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b86e98f01528fc437732cd41ccac3adc0744078320b5d54c5fe5de70175ee6761afe328433c9932a87f3b935ce5aeffdadeb916a283cbde5abd7826d7575f97c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e669bb8819287375a98eb7162b5869cb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              eddc3e5ef88c26690152d7defbb3cbf468cfb39b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              fddb83c00d8d55c5b2803e817a397daaba62ea74d09d2020d7c57ed205861c57

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d2db873ca230c92fc5dfd01b95494af79d7155654fab930173c6a7415c99c5188f70738dafdde096d4b11acb3703b787cafd426c9d722ef5849632ef5a03f0f0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              2790a8d0cb5872119ced64baca941faa

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              24ffedc45f1b22c953aeda5160047e5eeffcb41a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              351c1939caf12dd3cdf563901fdbfc9fee590a2d5b2068ee10bd6e0e04196a6a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4b76158a9d41468e93be04439043aee43f792b7704ce26a3b79d68813bd66800335512c2c4d9f3642f7f32931c63eb46bdd36d29a4e55a60d1767e5c2037e586

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              88aff84f7dfdb180cd7f8cc34472bc40

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ab0d5dce8d3dab0b3bed26ac613ddc7a5d018dfb

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7b59f6666c499e9bc1f47a07b1141640b0eb4ad1f4ad045a658ed41a9897f4b3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5da9edc17de731421da0c4f7bdf9b8aa477e4001cc677e64b54114704ccc53d4cfbf3bd186b711df303a1eda7ed23dae3b751aad7f0fb815c631d4df5381af62

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              fa1a8043dbe970b8d0e046b0b8f7f30f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              5e8b37dc0f0850a5404defcd030d11ba11fba041

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              6f047b06cfe0d4afa6f9d7b8b72a6e96d4eb2c47396f44b4272b916fa16cca19

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7f3fdf303dd4a16b944df1616bdda7a720ec13c6c17d5f25927f89e685ce348fd2166bb6c7f2fabc72bfeee4ec327f4b6daad2cc6906dfae0686cffa66861549

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a00c9d6eccd53970b09cbc571c6a0434

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              629d51b09f4938122fd8b88d927e121d5bf6f2ff

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5439dbbe5a768fa7192d1a5d6e27ff831242bc9fa4acb5d37c9ea61f1b61ae24

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              898071730576013bc7093a6fc84433c5781940687dba024b59e3cbb35334656469fc89aa499d7e3abb943c32adda3a126828b2b006ee09a5d171c0a887117d5b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f691bfa5f47f08f49f27b8d77c4494be

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              11d3eabc182893f002f181fe1db330a895104550

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              41d0ed66c33454b1b5f4bc09947f032181ef6af5f187c269377522cb5cd045d4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              1c0fac5195c1a089ee15c9427d922733323a900a5143e79df0682f70979166bf06356dd733841c8c928999f2f864657a42ba6d0c5bd02b2056f65f40e5435a7a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0a9c0493d163d3ef62cd829d950934ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a88217bc36c88b34dfa533134bfb7f0e14d17407

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              04a50a2240d01ce99498d473c6731fbee5cffb4d1c5a23a341c0b7b96950e6c6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              44a1237662813aa7fc1aea8e189ba43c8f75cdcea38f3f657da9b86077219ece0711c8b0cbea4085ec511335a1e795b239fe46158ba6b47da42cde6514744c80

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              83225ae66e6a9c5c02fa3e48bcaa9f20

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f48c602593df96796661e2c1b5ae99745e88d751

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              02c8475d59c8f320baffb2ec16d84d47531ac591eba892d29e1a5284c8434948

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5216f8626af4345ff1678d4758e1edb33a830de6e7dd8375173bac0f695e266584a618396267cf8e50bf538d1051ec9833ae6875d5dc6b4706754e5acb1f9300

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              27b9aa24c8d4b535fdf9a97ec3381802

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7b859f8ed49e5e7b2160c343d9e1cf59c4796c9f

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              06e76ab820aba120c6b9d1dc59e511895a542295f8c1f4d8a40c5659d8e994ed

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              945faa8b4d05cd010f4d7d51624e1fe592a668d1939e804f14ca52d1ba84ab6135d76fb0bb0e5f0c516416558f78979333a3cfdff3df9b10f6f6d426ffda4a27

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f346395f3a5fc09fe7430dcf1c27e1dc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ca4a00860b40d3b1d05099f5c3142d2c6a61d9d1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              95e065119d72e0cd461cf6096b8c7b8405d3c4115a715cc9bbf391f0d51df672

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8ad045f97bf56082a4f66aa4c5199bb1f37fa22599035638770baa5e0db10e371683118ff3c8e39a343249e48c016f6bfa0f14da7d4d1df8acb7b0f61c6562ce

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              25470fd88d24bd4e0814740818240554

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              cc73691054d0a7e365c675a7b05744ed0e5103c7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              b052d582289816c28ac7b11fc0f72be448ca6e85b8368ccbbe735e947ef24c21

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ed895745006f869eab80409d5dadaecd11db10417961f3f129e3557a0b1a7317a2f2da5ba2a534ec2a03b481559927cb69419ad5d05ec44dca4ffa0d8a50d3b6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              25470fd88d24bd4e0814740818240554

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              cc73691054d0a7e365c675a7b05744ed0e5103c7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              b052d582289816c28ac7b11fc0f72be448ca6e85b8368ccbbe735e947ef24c21

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ed895745006f869eab80409d5dadaecd11db10417961f3f129e3557a0b1a7317a2f2da5ba2a534ec2a03b481559927cb69419ad5d05ec44dca4ffa0d8a50d3b6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0f420d487df5b0d11b660d25cdd48162

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a8e99fa0581e38c4ef617849d70708bc94237376

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              33ee22446b5190b4f6f652d75deb08da4e6100534784c48021c6c47c63a3704b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b22399f070332c6c212c98ab5f166b27d49730a2f548e24eb95f8d5ec3819783f355379f8963ee2d3de8e53ad7f0fe58f2dfc7cd0f9111cbe8e14690db0ee812

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5edab6d3ffbeee247ccb4423f929a323

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a4ad201d149d59392a2a3163bd86ee900e20f3d9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6ab589ba935f59e7d391e1445eda0441

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d77c61585fbc1ec3d2c96162cc88524a0b4e19f9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ac337c44f659ea998e58327a35bd2e97536af087e7dc61d217c08bdbb4159b33

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              35770bdd3e57543a88d21cc3c36c203259e5b6fe4dcd9ba1037026819488300ff5ee74efcc5a0f2b52aeb7c68b7479137c15ebf39ae676d64a8f031fd7c68ec4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\7e5534d5-b319-4a4a-b889-40b86aa695d4\index
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              24B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5ed450adc6af42562266bd312fb0610d

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              db532d47e3e5e8bedd4dd280e3612ccc52666ab1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              55a0345094e09824896383b3014f1f0fb440eb20312861f517be2b00f02ce39a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6cf2b7dd68ac57159f2afc312d4bbf25d47352b004ce7f06b4a4a04e3a5574d813d4e033adee831e9a77ee0f936e1eb700993b0734df428cd31cf5e23e5b2945

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              26B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              2892eee3e20e19a9ba77be6913508a54

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a77566d14b71ee215d82fac9012d305c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a2bca9ba79cadc094bef750c1ae40539b4240f2d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              78cb1f7fecbe7a1a985c0266d2d15121e1f6ee2d70d3bd82d1aff25ee261ae21

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              33ce089fdc41463115326d1713adbf4b0f428a6fb3935251ed1c93a4ad6133ef5ec29c6b6baed5e5bd64dd7556135ee44ed082ed183be656a0fd2c7fd79d48a2

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              28442ae184e40d467ab98a0f902a3f7c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ef07a3a89c83fc85f3ec7d2ab84f5acec1fec5e4

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5855826b7e6ac9cc1d2633d454c38b3e570ba203743c625f4cc930150345ccbc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6f594eff15e4921b25681b00247f2f167ec90e4889ed115f919e10f8749b8422013afe8786c7e1066d2a25e2c81cb2c18c037472cbcfa18f918beec3def8aa50

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c92c4c8018a0a2bfa1c456f2a0cdd754

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d8458324af42bc0ebb6ab551ccf7338968c43604

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8d8591bf42dc4dbd3aa3123704d6afeb6ea2d6e3551f5c5bdee862ede3e7a063

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5e6892dea644aa6027078d1dd821843a789bb58d089e908f3329e5fa3860ee7e4bb0932d2f6e9cbb5de4048e41c83ce218f1741256291a3a99980d24e04549a0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              713270a3a045f11a94a6e27a5309761b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dc09f44af78b872d765b9e00eea2c94684889f84

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1d5c77b92f1f153a4cd22a0d35ee9f505e42e66f3fd6677b1551f8aaef36a97c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              605c33f8d4831a201ac098a7dec3fde5d7c310081cd7eaf877405d04cdcc8dcd249af6e87fe786eaf572d2c195722c6eb684e28699e67046a1ca37ff9e9d29b2

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6903306ad1b1f8476d5ef83075cdfe4c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a34b3dc64afd09cd73abb2f4b5c1c72e7cbf7bec

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              436b78aa364a3d3f8c080e8d68a4bfbe199f7e4a38eb586b4b152d94d146d002

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f05f25888a5f760b57f7dcae88078ef60c6ce8d2cbd81b6f3e897a094a01c16a0fce1ef48f158b927aa33c870fd08ed99eddee30f1e5310285d6688c686cc75e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              ade6cc5a0eec0b7d7d434349a533854e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              38a8a1a15aa24f0244536df20f2ee9477af25ed0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              b4edab51d93916795f1a81c0aa6400ff54c914c81818652e345a9fe654430f85

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6405608dc62d573cbffd5ecc7bf22d868c468d9e23500eb63189deedec7112f536c10c502992ef597c04312042050f2336442acf5671f7e1b48523db378adb4e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              36c1bc645b98ed2e01ae49dc8eb89a40

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              051ed1671f6d11726ef9377e390287ae1f99833a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4186aa396f9e838e16e8b9415650c23e74214252c360e74654f648b4f1d4bfa0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b8fea7c221aa7cf831b41f0638c1b4b5d581d72141f98b7d0c9ad5f791c7c89c302fb98d49c9b244343dfb0bf8c9629d54e9281d58ef356dd41bb669e89ea8e0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              500b304db98b94f255e281adc5dec2de

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f231b7de9c43f9884d6487789387e2eb486b9f63

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de0dd94e6f7f50487ce6c696c02f240adea4852199aad0af19b0d516dc28ea9

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ee4139b9ab1553fe941554d769350e447e8334090c1212bcc736c5fe83d75bd9306f34aa411b6196348f01853874f122ff089dd5827414d7e4c2765325a95357

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1cc7c949437432e23754677116131deb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              582a023e1937ddf01e630c6b7cd1d865aa829426

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ab0001e67315e45a0660219a7a8b47092c28f870b539dbb1ce95d3a1ce1decb0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3ab0228991adfd488b0281470f20cb290da52451aab5c071d18d1ad9c446f518e58eec9fe8433d75309c6d18d01c9eea0e86c9560e7fd40c30d46b049e6c895d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a94ddfc60ab2512f35bd6a7b0a66b56d

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              de703890d0a829541520b10238b63ebf2a2d0d56

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              53f93e4cc7530c7df74eebe4ec11c50331497ece2988b0edafc659873e689332

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c636951ed3cbac577638bbfd58726120f18b64bf19c0ee1afe91d326ee5227f7fd6e6d7cef5b7c11ce2bfff232c5ba6cc78c855961b8101bd189a014fafad4ad

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b6af65ca4870d1c7372300c929383c6c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9f65a945cdc9e5443ce44f91a96aee0303e2899a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              fc5d46a63996717a31821d719d55e6712eda5b33a4386e2eceb2afd187c431a4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              09a222671e7473feb9c67699c7bf9a2cc9164e0ae51a7bf6512cc547b8fb2dad6ff5d98713fafe7c9091c096e02dbb8259130a94c2651445c1513e08b85d17b4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              44ac41df14b92239b89ac7d7a229a37e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7b2205efe912437d1885477b55ed5e75d14d0716

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7eaf3f5eacdd69477d36847f4723a960c73b533e85bf8a3a0cb7329372bde499

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              52300bb92036ee0caa65ef02ea3e2020cea7c169b3ba883681d4242b1b08d6d338f197dbb3c05ecdba2ab49c804d0d7c0fcf67904bbc16104ce415996de27486

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              90B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b82c5fabd5fd29dcb1c22bce7c349f8a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              30caa196087cb1329e4ef409434fdd5798ad5db7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              6d75fef3a5f3a7df117ced05a23ff0300ccc26f1a724bed2abca45e7e2280ea2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              30531c7eabd4fcb7f37e4d2b6ac13b000d63b09d43f3fbc9bea47fb983bea6b8e8e0273bd994a32ea1415f7da007924b18ef437b55186ec57447a460b9eb5586

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              dd8b8a9686398a4f55b72413567792b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7ee00347c7a8b99a2124c20451283c7e9ca8ad4d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ede66cff9f0f3c3287aae8d1acab9fb6bbfde7c481bdc2fc44e3d4bf6fe4b2b1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0cb3eccaadd410b25cdf0d45b692c34f7ebc91e8875ebcf3f184e2c895091ad65378bcbe2a8f4b2d0c7ae8c774325289ae5c63f6817cfcafc0f0224f226b2c20

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              281B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6001c1513e5bc0a968aba6d87369a2a8

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3ba9968d18b27980cee1365b0ce87600e31f6270

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              876ef482c1089be731f25b44dab519fa7009e29456f74089d783a18f71e8f396

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              397e47dfb894d833cbf2ec30f72a9094995635b6cc587dcf02019dea1e1bf71cd9868d9b0cf52803fb753666728875754e24cac42b71ea6e016f7f609eafaa42

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13325105859696804
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              da3c3c762f8c989739eed863e315bb38

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7585da3c00c72a6ce5dfab5adb45201735544309

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ca0e15695fd3df552625671edeffde6bb127e9c788e6b1252b1d9eecffe294dd

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ebe85959fd29f41c3b3a7499929d6380831d1b2d255b8b53d3d3024201000251315209082d052b114ec1a46ddd2b338d82b243cc35ec34a5a322b5a937c53d27

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              184B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              53f88c28f93fa91be28dafcf00a82e04

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1a521036127f4f856aa5d4c4fc87c5d15a541db8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d83bec43d9db4677466d9c0e837fbcc990621762bbc19b0b53004fcfd1ca7e7c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ff49be477df45b461622c222b4721c7669a1eb7eff40f1ff9b27261f8a693bcdc8413996f855d4544a3406af79f52607e9dabdc9d83616a7023502a90b1e0c10

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              347B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c7814a83c53e2476a8620fe8b89e3d12

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f8efc3d756430a178d21ce7b3421a7a9b880b748

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              28c7c229515e1b25042b55bef82cd1583579570f320b1ff0c69d7ade210ad94c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              842a3f27380421a36eaac50737746d25583f6514909bd85a86083b031fe2971eb99355a655490a2ae1d2b74548c3b97f4526b4ae2d08fb911b71f515a6536ca8

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              323B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d1fe895b3de82a649bddac7af239708e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1e0c2df29fa8dc0a092d4ea9d6529fb53fac6101

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              31f34292bf95da07711dd19af5b600fb23bcec119094ecf3c39f019385ca4f1a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d6ca638a2625f401de4d3be36c22ad0f7b2d9e3f1d6df7b5555ff1d6cf89cb206b94a19a0e1365ee4552891262056ad402644943305f361ec4e69349d7c3e2b6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Top Sites
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f44dc73f9788d3313e3e25140002587c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              5aec4edc356bc673cba64ff31148b934a41d44c4

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2002c1e5693dd638d840bb9fb04d765482d06ba3106623ce90f6e8e42067a983

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e556e3c32c0bc142b08e5c479bf31b6101c9200896dd7fcd74fdd39b2daeac8f6dc9ba4f09f3c6715998015af7317211082d9c811e5f9e32493c9ecd888875d7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              372B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              31b1290bbe7c50662e499fb575183e27

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e7cc44a7d6fe18e5966e6c37c77b3ac20dabeeea

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9a6957491588738e62f9ddd4b7ef318a59f5750b9f4d6bd8b22dc1b636f37fc4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              822c20d148b10cde82f41338154610bc9fd097098712a18abf8c59fd3ae026b4f2c1f702d4f6ffd608444f1f4ed7f6544a10d87f4d09f2366d9be3d6f81de52f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4a612759fe96cae7c1a72929f1891ecc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3abe92ae9dca4acd0b0c0f1b7581e161d3789144

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              46c6acdaa18c78b99c81bf4bc4b7ca84582ad14c0f9b464746a7f042b9c989fe

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              349429e6329f49669acef79a8aad32a1950c93daa9f0963d77549dc5c20d80234c09a8a7e9adc81f9adbbe5089551588d03e790ff48a21da03ee2f8258609504

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              372B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              65ecb9d02320d45782c636bd887a77dc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              653411e16b75084f52a2703ae06bba62b3fcbdd3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              79dcc45c1e6404cd1f70dc388aa5bd4c669b9358e2a9f379859138cd368e480a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f0bfb67b3cf33a4545de22fae879cdad6ebba61762ad012fd544d0d21b66e6e8daf25b2aeceaa7294784707563f347ce519c067427aff3e6913ad051602d1758

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0dfb68c38d3b3490093f097b741ba278

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              22c01053c3a723d16f01fbba48beb763bcfad7cf

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              78691f12ef2fb82c1e62a88b4d23ee11e84df96b29933c3c74854c046a94cf90

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              1cbef83184c1ad24bb27b179d7ed56ec201dd728cc9ed156e053e29d0fee1c7beb7fdd9f6d2d5397d1227eb2f2d7fd658bd092553accbb5fddc39fb55556ec1b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6f9cede2d3c56e3859d6113893053b25

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              06f271e3760c156d2d074a5b1c4dc9568c4b8bed

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c5af3ef32009147b0adaca484534bcdc6e2e0db9d3e09842842aa21200aab374

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3cefbad8837ce7f00362712995908f1d8cf5f952c26f1a607e7c1f929e1ad458f43f16271956f2535ea017e8ac362ca2f5f5958ac9f90779b4b92c16933958bf

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3133f6bccf7e342001af05ea30f7f28b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              52325a5f1892cbc78a5610638438dc6ac5bbdac8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8207bdf7d8149b06f31e2a974e1303654a53f70b09f7a591d6788d6a2f75ef6a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              1367d44694deed4a0dcc872e8edfdad5d74adc2f87b06db21d584c31128a44404d815c2263a206a2189657da9f87942084fc9b62a06a54dfd7f12bbd53186dc8

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              557e11caf8c9b6b2f7ef2fe8ed5f07a6

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3ead249bab7d3365f9211813ce1c641d21dcc543

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3ecb4442dd9906f7b24e7b5b3ac590c1aa94948358a9f72264a361dfac860ec9

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              46ceafaf3d4f40b5415039256bede9c984468bc460cc86b06f8a225325c50ed44ba125b1396cb0087e62145c99dfbde2dc8c486749d72dad95a90317c75210eb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              781f9d44cc811c0ca99e1c6fe67eb330

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              615addcf0eed12577554115ba656694ba2fb1e8a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9ecbd723ffb9bc177d71b257a640e53aa4305f288c366f5a104082d8788a2b1b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              485d8709cca1edc2ab3bb61f990173c8b96ed75efe6465938b9c3d2c59e3ba0777c14009b40901fb49f6b75cbf890101889ef9379954431fdb31e9f92ee46f30

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              12d6def80c39608dd82e49b16d14e32c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              594a34971cbfd856846f1f50086fa0269ea49fea

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7e0a4428d52c2de1d06c01e11baba6f4806cab5f01a9666be5ad3736088c04fa

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              104b878cbc4d48898cdf4350a6299b0b197c027e906648dbb6dd673c09f81d27e4339dd6b226a9c97da7971d467c4e11320d2e2a2bb28204baf0f9e2eada1681

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              50c773afa4d26202361f9f55e46d071f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7f185b95f2831dc44812ca2f256a81c342a8f6d0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              3fcdec62bc6af19e6363aeadbbcdc8fae4865480938386dd3067386ef4eeec95

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              179645a7cfe9faeba4ec7417a66681d885b574cf7cd97f34f70998a24659fd62ef7e7db40a86d33dbf998d86f9473e89e19f67d557e421dfab3eb088606bf866

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e9d55e1ebdd64a592faf8ed9573db27f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1d0e34ce2569b8b2bf16984442c23d92d3c73a47

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4d5dd850276732b51ca09a9719045b9c155f72a598a77402b6c4c0dd415fce98

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              34f1e4e481c695284b7930d8a2ccea0c38f4c1ce1dc7a772c66c4dc0e740f893599a74f31a3bf9906eb4d32a3750ddaafdbc017aa0065e2a604e5408f07d8e54

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              64c880d1f031332c15a08ecba7609643

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              46dc0583a37ad6a27e3973d68b479a0d0cb3d4f0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              999f78999b7ab7923b1f0d1c080dea03ed9c82b871e8f766dc02fd7e38829f97

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d1d49ea8f39102b1328e09e67fe74b83be60f49fb36f2c6da043446517eb7df0d452f4380e1c7ffc555a28c6c5508269778be87328a6add888f6796af63193f0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3fb79b6558f9ac8067d23770fe901df7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f25b779ab22f30c9262bf9fc12281ad0ef270113

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7bb64bfc6ee7bfd4d517c40e8840ff206f9754dfacca8d95daf1dd8ea239d8bf

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d0d5f8cad15e9355f8220f9a8d2c791bf374605e086adac8b33eb8d2ea6578015fff1f660e154459edb904e86864af5f7e1a7b2002d008453fcb87797781f1d5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8c6d18285a090105a316236ad08a30be

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9f204d147530f3a432ef2b5c3504a3ca9e496e0a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5775ce46c40df26062fdb48cb89e72e30892201ea220eaa29486808e846e26ef

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9ce66f7447868ffac1564052907b0327e2e59e49bd9b6d33c7dbf7938e5981677dd99bdc10bddf331e1f6987ef9923b33a1877a45ef9dd7239189fb6c21d9aa6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b0cc6bb45f57aed6a0408460d85c8b43

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0bb71c34cd82a38fef8810925058f0ec3dc31c1a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1171c7c7122b9d33fcec210fed38cbecb0e4212cf1d1bfd6018bbbe5adbb1bb3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4c72187fc256a07eda70a99420da5dcfee1d2ff2252c923017d41d294623c9b040596f5bad5d6f8bee420bcdf4de095959adb0849d2360a0ee04d113d61a16bd

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              310d38cbcbe1bc131c49ee7a1600b9f3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              220d5fa98a3d64c1ff5587374c1addacc5cc72b6

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9f8a1b807169f3ab8c61fd8fac24b54eca7401deccc68568e981ac368d08beb3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              11cb8098a5b003326e0ac0db16fb73961f7b1dd4e1edefedd87b9d4326647012013526b84299aea24066e3a07cc5b62601a09221d9a3d6c97aec96009e7c4ef5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f2b9623275a7bb8bb158c7d1b6da2ab3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              13ab4910b3960ffda150065b6e665798bb5c2f09

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              826362a4ad07762fceb7abddc485ba0a1ffda1641a9fdd0b5030ce36479a4dc0

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0cffbcc6ce74978d44f02a094bd3918177b69a81ebe399af2cb4ea36db7974021fd4c68507469aef63ece5e9c2647a37a0f96c01b5b9eda332aa9ddf85df1be0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d95a12fd-faf6-46f8-b179-952b1b8e9f98.tmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              cd43b34eccb5ca3efd60d9c9c3aa8d73

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e76d70eb59e31a839d4bc0ca7a91924460d56099

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              71562ac232834dae8479790df2885ce4ce80f968609a0a149eeb67a09a1b4b3b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e7ba6a6a5745f3e6678af3edb711b9c176585417719f5696d2720b033b726eadf00f29bf3316bc965513938ac982ab2aff5124040d0741b1b9f84da8ac679578

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              87fd7d817acd74236c83beff884e9a1c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6488594f2ff63a6005822a4a6b15dd8a21ac848d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5bff0e33ca4c3c1a7c348445356852bf75bcc9bfa3be7db743bdffd087dfcf4d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6c7b2fece46e757c98a75f7a00bdfc41a7515324b1ea13dcfcf4ca7c333b2c8eeb84eeb853732880bd5bdef872b57463fbc0aa13c8810e191ea7bbf049222b1a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              187B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4efa739807a20a2de20c0f7b388c90ac

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              be317277d0dbe54b6d11006e407a58275bf7eff2

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a2a2cdbee91f12fc7778e5d2460207e813f314cb5029d8b33fd7f461c97c3ac6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              cef099e2feccb3eb56c8f77b5881c3b9559c0f47831d8dd0bee57c5aaa9b1002c8cb674f065aed382ba0848afd9ad508166a823d721ac65887424d9b3127733b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              281B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8d839d6f18dc0db6d1e1cb447b87a339

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c25835c4c833587acc180128d3f33b61dd183fa7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2661a7a4c61e87fb7d1f1bc51d9397dba52f64ed733de1bc6c6a188e8ac5abb8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6571fb95dd8d2f05ac07409c1cab731c58d638df5d245382df4218222bb241dab9ec13251c46838020dfb20d30de6e8860fdd484f4ae5787c5e911a29bba3b38

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              531B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              23f76f5c9e45c87ce2746257a187eec7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e4af2686722f0f24e7d7f541c3298f56bcb416cb

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bc61dd5417bf4ec7e0bee1442a6abed7d35ab0986b6f1282c5914d350849f701

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c4b086b3740a78df0e3e70d03588c5fa46a65ac8037606a1900faf611cfde4cba1125394214c0ebc7851f0044fde65585707dacf10c30552b354b31185b08b8c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              299B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c9956da61b6c4830565735a419b7060b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3ffb0c2f31f9e800b605a0461b2459bec483633c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              66af2791fb1040d41b3f1c075cf4555c8faca7c7cd7f5e181a25bb22b57fa9b6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              166dd152bad406d539539874be1a7013b981e1a118cf81acdde2ac0fa8c50ed2ec0c605a5a5cd9bc941a5bf5d2de14eae9cf23278eed3e75229a33683f1d85d5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0bbc175663aa8badee1a16362134947a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c6cdd5a22f900973ace9dc838f5033d1d4124dcd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2a02d38f4d363a788e8c56d7d926f4f40a23fbc57356394ee37a6ec22ceae40c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              07f9e341bbc51940c18300a6cdbaa215b3753dc53dbb21a502abe852decd12a48484d9fca8c766d8bc08f76a373ea59da12dfb5e280e0320798472447c4e8924

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              11B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              2e72e4c2444f3e139d08a83711e6ce59

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a51a2650444819f1583073e36707d11c3925cc7d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5e24111519196e13c4d24949d6c8ddea2d4e712eb112e8fd11bae78d7d6cd7c6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9c150fd4bcdbdb2d9906701c9e2517d88a40a1dd2eb1eaa9f9bf707007fae2dadbb55a5eca0804e936cf1ca9b9462771ce395b0c0396fc4ed758541fb870487e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              347cb2c768f06d4c304654b2d77a60ce

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c0ebd473a498210b02f52759be31d25e6a9fcced

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c5cafdaebd3226dc5aa73fb2f6856cd58a087a0596c9624d012d5a85a46415e5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              93c3ba68c88385dac0889e621a7fdef7662690e29bcd7c23fe82ac2b3303b4ab2126159e2684f1f5ba6ec6804e22439d8e27ffa1ad4ac489ff6b18df32ce2f68

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e1e9b1b2c86802a27d77a7c916d83363

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e6c0b08284f9a0d3fe01c1ef082ce5fd0d0cffc0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              45ecce86f79fe2b020bba091e6043bd9cd9d665859d6b26d23fadde85c483caf

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7c6d139a07308e6b1316f197b08e8f95d115c5e3c36ae10a1704fca127baded58ae098e0ee0ce3a65e5736a02e49362d55787a40320a0f64520ea949044ec4c7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              bacbf617bc41f36e01a0d33ee6c615c5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0c11610aad22c4d5df7afcf6338d3ece80568b33

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              fef5ae00dc8719ceaae41abbd57c4c4ffd1af156761fd9ed5c60316d87dfcbbe

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              dd5f7375213b3842ccab5932b3d1a9a539624a08cbd68530ec7bb433e337fc5581266597a1d96aa93b3bd03ba90a1cc8b0418014e8424623c0a94b05e7553391

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8e485724afe2a39fe74477e59ab27eff

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e9de1a529a360425f948b9afd2c7fe7823f1339b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9a085d9f43dd62604fa22f427824afce2ea9e21d685557081446f274627138de

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              cc2be10d56357ad7fcfc0c5bbb1731727fd556b517cd49db7c680d4765b871e5980787a4fde3faa4dd26a9248c0e23e3c92f1a48157d0d6105829e07e78c1039

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b43fcbddc5ea2564d4f06cd6549e9238

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              77483ee608ce7ec1bd1ad472834a4a500695ca7b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e125fbb651b21fd41c4fabe1df258bb0d69c8c2ed96ef15ba52d5cbdf9b93b26

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2ff3f4b107563f0ea6c39e52a521889f795bf4f3ab99b2119092b485081bca40bc931e9cfc0b173c8146bca6f93f59d1f714159cd7d39754975bdfa7395ddfd4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e62fb7ad1194d91a3ffd0ebe06c516fb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              41fe0581d6434e8fce9d4751c04353b51b0b16c5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              108a664474962bd427673eb0468999712018b7edf2c62add91052e0c283f3c2d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              115cf812d583ca134c79341c0ba06b0abb1ea3b776bfcae83038e71f966b9f1c16281a1bf16fe0a9de19a5b397281329d4ac8e7bcf99fc3cadea243d3edbc5f8

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b95a44096bbad1e68c71a659b7b819c8

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              db47f66fe35780774501f502f8a439118b360c3c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5d4b47280adc1a9980e61b886905729a4d4b5337fb95784c3b1f0691a3f3358c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              dd6d1e15569a6e1a58ecc93af4bfbbb524bdf318660003088ee3c6a0f882f6f74027e48a50a4d8195b38f40b423ee34d000dbb5be8646a3719a0acbad332bf61

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              407533e187a4806d4143d15776f10291

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6b315c4ea206bbda1909db258b5389bca117be68

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              adcb2917c6855171309b9e233d2a16b7330736165938b5aaa336ec9b73e4d1f2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              83fa490ac4dcc6e318f49ae6aed5c17ddfd0e15aa31ad47f18edad4c7aac3fb3e96bd170e7fc25663b1190501987073afc40f5ecd6eedde67a02c819882f2188

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              db40ce3953c646e293044028bb94b2dc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d01b76d1435191eb345a6940247e706caca04b85

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4bc96210a8fc7949d4b6be9ae4c08aabac73b3953cd321db08963f50ec7defad

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ba0ad0abb4be1b12fbb492bde156690ddbc0bceb8c60798c5f5fb4a22b8db765eec75ca8880435e592bf2d628bd291a1a988cfecb8a34700e4618189447f07c7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              7904d9b04d9ac240b37e8f5b4e175376

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e4f6e9a2b359a8ec32118f9d41f1974b4f8d6631

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4886fcaaa3a762c75ad79889f0fd118cc95e8f908d9048883c204b633d6f3e88

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              02932f987a3af046d13658470d0e10b63fbe5e4d2df47519b5af785b0b1f2fb18f7d16a5be6bf541516c27841495f601321959fd4a206806903616535dd0e900

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              2e72e4c2444f3e139d08a83711e6ce59

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a51a2650444819f1583073e36707d11c3925cc7d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5e24111519196e13c4d24949d6c8ddea2d4e712eb112e8fd11bae78d7d6cd7c6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9c150fd4bcdbdb2d9906701c9e2517d88a40a1dd2eb1eaa9f9bf707007fae2dadbb55a5eca0804e936cf1ca9b9462771ce395b0c0396fc4ed758541fb870487e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5b29273509595ce5852de05153b14414

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a13ec0545ce46349d615b6238c2c94e9fe86da11

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              19d6fc7f171eb91b8d2d80f90e0c27eac38a39fa87745281e49c55e16ac712f5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              60001990f414f10931ac911c5cffebc37635f9c6bc0b687e2df24bd8e3f3f4c6f68c61ae5d2ec7205d576c3a5449dbad68c42f407cf8a5ec12a04297a21ac9c0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              202bae5ba34a4f12dd229bee44c0429b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              243f735287cd87b83af82e52dbcc23cc2c2ee1a6

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              042a78c07d456b15959d4b019c419ec507b4f7ba165ce854c42673fb70113c5d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8deeccda0e059390f2ca94be1af1275429e9868b203e59feac567a910dae828f466e5c9d498d4cdad19a8682cee8457b988a89ea9b41a55112255558de6c6659

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0b0a7fdedf29adedbe79e3534b07c51f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              71953e0a1ac49bdaf23bb73bb01ad198fcfb8ee8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0b4aed815e511844f65c2556a6b91b834c89517543ecb7ccf2ac2142f9908842

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e6d7771d594ffe58439c86bf13a1660fc7bbf2aeb31a2f4a8d4e7659acff23183e97053e5eed7fb7afd0a8c7be556138d2214c034ba8f546885f83ef31cf0848

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b88224c14169803add577bde462f8183

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              63568411522b8b33478fbf4064a055fb7d3a580b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f767eb2530f111c615d047530088e297048ac4c72bbfdcf6b6215619a64ceeeb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              97d2b20b27c4a73ddf4e2d28a3c709ea72c48130110cac83123ab6087e2eccf5d7d57ea02513e2fbe4cf1e4e3c9a426e2b7e1c5058227b555a49930ca9a7e85c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a47e68642ff13e6627c955a7161a4437

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              54ddfd3aacc9a5767f6f66d45ab91d986f05198c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              034b596b00f118556631bd427207dfba72408dcf421200c7664d9cfe8e0b435f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              25b7f817acd90c5594d94b1cc5adc6a788db1b7007b46fe729b919073006148161c24bd0ae4a1678c16469ac246ea746024e6f33d9c7d01ba8057a7b1562ffbb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a5ca24b924919f16e2c0f3d15c87e0f3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8d6476139db771b7e23b1e914fbb9da97a34e269

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              947d7c7811c1e72769ad5e20261f7313f569e38af460f15908596fd722c1c29b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ba67f64222aae8dbb0bab9e6896218db01ec68c1656da634c662dd8d5dac71ae3772d69c3878778373ffbdcdb8c71a1b82509234db4254f63d2eae6e431eec9f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              13KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              2d98f7ead2400504b9bef9ff20a16dcb

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ca22ac474697bddea99e4f5bbae4b8b7d8a16b61

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              638909f0ceba1cf9e67672d09ab2b2eb725f92e6a7605906099a05935971daac

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9015218a29d99fc9eec74f02a5b0984c256b549bb0b0169a65841523d4594eac6f8b324406c066fcd5a235f523fd0f84d5c732fa879c1751d8e67f85506410f6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              79a09584896d7a12fb39b4f12a961932

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d279591fa58003c084ae0ed9da84a21954a18b05

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              833690e7f4117787f3a84845e65caeadae0aa33d6816583ebceea4a4e01f9975

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6ad468b50e9bec0c3227e30296262adf2559a0f50ebf004a5e800a19e292a7d57335dc97ae55bb5a2f5f63da045e9b790fc43cd6cb7dbeffba535f978a3ca761

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e36a741b1bda0fae94774cdb1306532b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0c458625208654ab11139ab029e42db5bb300bc0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              680da70692bb063196ebccb82c456c8e35180478d171bafc0aa137b33dfd1b51

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ef5350493ce1596f115bcc504afa315880bc3a9ff35dba9f7d97dd17104600cd35680d1f5833c0f44f2a419d281480f626d17422835a63f35685b7caed8badcb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4cf486da0875c37d35fda70345c918c1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              bdcda11f885a8f139713cd3aef2723f9534e58f6

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a6ab9f6fff82ff1a7a1b17dccd205c0fdb09bcb081aa3e801e294b92feb8ef8b

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ea191b6ef4d2b7a34881f92fa698cf1450e558b6afa1cf851914a6da7a332e78f17aeeaaefb82cf2b652c2ef59e475fd73eaea4129908b9d95e6dde4658e15f6

                                                                                                                                                                                                                                                                                                            • C:\note.txt
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              218B

                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              afa6955439b8d516721231029fb9ca1b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                                                                                                                                                                                                                                                                                                            • \??\pipe\LOCAL\crashpad_4044_VYBZLBNWBUCLNHZW
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                            • \??\pipe\LOCAL\crashpad_4584_UXSHMWNYTJIZECSX
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                            • memory/4928-303-0x000001F45B000000-0x000001F45B149000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.3MB