Analysis

  • max time kernel
    250s
  • max time network
    259s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    11-07-2023 05:26

General

  • Target

    qbittorrent_4.5.4_x64_setup.exe

  • Size

    31.3MB

  • MD5

    6e35e4512488a44ebf34bff82dc4724f

  • SHA1

    38903134b1a0a774cdcf728d3484493e7d83592a

  • SHA256

    3ba266ddbe5624aeedec1a23c6bf86d6cfd5b547e8c1a31169f6a08434c9e615

  • SHA512

    a6faa23d08c34da39111b9da1d9be62eb9486d010b6217b0aaacaa0cc240bca4e305bdbdaf1f4175f4a4ddb12530ddecc3c488d1620e2ead20b9e90f3cbe6a1e

  • SSDEEP

    786432:rVrG7dnL27saKvlVIbS7ykgixD9ZLstXfL:rVrsdn0sa8IbShgiVXLstXT

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.5.4_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.5.4_x64_setup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Program Files\qBittorrent\qbittorrent.exe
      "C:\Program Files\qBittorrent\qbittorrent.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      PID:2376
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff980ba46f8,0x7ff980ba4708,0x7ff980ba4718
      2⤵
        PID:2900
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
        2⤵
          PID:2640
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1468
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:8
          2⤵
            PID:3732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
            2⤵
              PID:4540
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
              2⤵
                PID:4172
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:1
                2⤵
                  PID:1244
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:1
                  2⤵
                    PID:1056
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2624 /prefetch:8
                    2⤵
                      PID:4056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2624 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                      2⤵
                        PID:4836
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                        2⤵
                          PID:3332
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                          2⤵
                            PID:3212
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                            2⤵
                              PID:640
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                              2⤵
                                PID:3632
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                2⤵
                                  PID:4316
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                  2⤵
                                    PID:4924
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                    2⤵
                                      PID:220
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                      2⤵
                                        PID:1440
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:1
                                        2⤵
                                          PID:4060
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                          2⤵
                                            PID:3044
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                            2⤵
                                              PID:3364
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                              2⤵
                                                PID:968
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8012 /prefetch:1
                                                2⤵
                                                  PID:4284
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8604 /prefetch:1
                                                  2⤵
                                                    PID:1376
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8468 /prefetch:1
                                                    2⤵
                                                      PID:1008
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:1
                                                      2⤵
                                                        PID:4644
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:1
                                                        2⤵
                                                          PID:4828
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:1
                                                          2⤵
                                                            PID:3504
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:1
                                                            2⤵
                                                              PID:4400
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:1
                                                              2⤵
                                                                PID:3652
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7584 /prefetch:1
                                                                2⤵
                                                                  PID:4540
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:1
                                                                  2⤵
                                                                    PID:4836
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:1
                                                                    2⤵
                                                                      PID:752
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9776 /prefetch:1
                                                                      2⤵
                                                                        PID:5908
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9760 /prefetch:1
                                                                        2⤵
                                                                          PID:5900
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10112 /prefetch:1
                                                                          2⤵
                                                                            PID:6132
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10036 /prefetch:1
                                                                            2⤵
                                                                              PID:6140
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10488 /prefetch:1
                                                                              2⤵
                                                                                PID:5872
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10676 /prefetch:1
                                                                                2⤵
                                                                                  PID:6172
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10028 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6664
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6956 /prefetch:1
                                                                                    2⤵
                                                                                      PID:6688
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9536 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6716
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6828
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9628 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6288
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6368
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8896 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6380
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9052 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3748
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1100
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11400 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:800
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11224 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:6576
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7876 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:636
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10880 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:6364
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3788
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9320 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2196
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11992 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2360
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11704 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4108
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11740 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3936
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11672 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:232
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2208
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:3980
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6704
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11692 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6660
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12908 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4572
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13116 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6624
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13396 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:6640
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9168 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:6616
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11388 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:3404
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12212 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:7484
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11544 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:7596
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:7720
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:7832
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:7824
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:7424
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:8176
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10056 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4876
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12620 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:712
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11564 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7412
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9344 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:8168
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10416 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:7388
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13828 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:8160
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14072 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3368
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13948 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5600
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13916 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5776
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5552
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:7844
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13764 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:8060
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14756 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:8084
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14508 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:8116
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14396 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:8104
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14364 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2416
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4432
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13768 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:8056
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15256 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:8604
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8216 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:8796
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15536 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:8868
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14196 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:8944
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:9008
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15024 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:9088
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:8764
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11140 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6012
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11412 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5244
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5660
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:9124
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10428 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5440
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15028 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3216
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2348
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=collections --mojo-platform-channel-handle=11132 /prefetch:8
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:7064
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2684 /prefetch:8
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            PID:7076
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3568
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11020 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6592
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=3192 /prefetch:8
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                PID:7192
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15560 /prefetch:1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:6620
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12816 /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:7648
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15960 /prefetch:1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:7616
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12016 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6180
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15652 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:1276
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15868 /prefetch:1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:8444
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            PID:8452
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6984
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-compositing --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11092 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:7684
                                                                                                                                                                                                                                              • C:\Program Files\qBittorrent\qbittorrent.exe
                                                                                                                                                                                                                                                "C:\Program Files\qBittorrent\qbittorrent.exe" "C:\Users\Admin\Downloads\qNBhNHbZGWRWPRp.torrent"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                PID:3976
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=12796 /prefetch:8
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                PID:3248
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,11240853976259384511,16724167947469622072,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=16120 /prefetch:2
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                PID:5960
                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4124
                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4872

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\Program Files\qBittorrent\qbittorrent.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  299af9fcfb3067e8f5f64f0866c8fe33

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5244f3c95dbee3c29c4171899a1a158087419f59

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aacf4cc8c1591d4a5aeb1d1c32be0c0211fa593a3a4c5107f906a3910fdb6c34

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  35598c4d22d29acec1f98fc61cb5e7ca8d3f281bb0ef586c0f1735497fcba4b714f8f5ab2c539cef8b843b35151e0516acd18724c04160c5cddd642cd754ebd2

                                                                                                                                                                                                                                                • C:\Program Files\qBittorrent\qbittorrent.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  299af9fcfb3067e8f5f64f0866c8fe33

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5244f3c95dbee3c29c4171899a1a158087419f59

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aacf4cc8c1591d4a5aeb1d1c32be0c0211fa593a3a4c5107f906a3910fdb6c34

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  35598c4d22d29acec1f98fc61cb5e7ca8d3f281bb0ef586c0f1735497fcba4b714f8f5ab2c539cef8b843b35151e0516acd18724c04160c5cddd642cd754ebd2

                                                                                                                                                                                                                                                • C:\Program Files\qBittorrent\qbittorrent.exe
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  299af9fcfb3067e8f5f64f0866c8fe33

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5244f3c95dbee3c29c4171899a1a158087419f59

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aacf4cc8c1591d4a5aeb1d1c32be0c0211fa593a3a4c5107f906a3910fdb6c34

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  35598c4d22d29acec1f98fc61cb5e7ca8d3f281bb0ef586c0f1735497fcba4b714f8f5ab2c539cef8b843b35151e0516acd18724c04160c5cddd642cd754ebd2

                                                                                                                                                                                                                                                • C:\Program Files\qBittorrent\qt.conf
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  84B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  af7f56a63958401da8bea1f5e419b2af

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f66ee8779ca6d570dea22fe34ef8600e5d3c5f38

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fdb8fa58a6ffc14771ca2b1ef6438061a6cba638594d76d9021b91e755d030d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  02f70ca7f1291b25402989be74408eb82343ab500e15e4ac22fbc7162eb9230cd7061eaa7e34acf69962b57ed0827f51ceaf0fa63da3154b53469c7b7511d23d

                                                                                                                                                                                                                                                • C:\Program Files\qBittorrent\translations\qtbase_es.qm
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  161KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c7c58a6d683797bfdd3ef676a37e2a40

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  809e580cdbf2ffda10c77f8be9bac081978c102b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4ffda56ba3bb5414ab0482d1dde64a6f226e3488f6b7f3f11a150e01f53fa4c8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c5aed1a1aa13b8e794c83739b7fddeafd96785655c287993469f39607c8b9b0d2d8d222ecd1c13cf8445e623b195192f64de373a8fb6fe43743baf50e153cda5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fc99b0086d7714fd471ed4acc862ccc0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  39a3c43c97f778d67413a023d66e8e930d0e2314

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  45ef01f81605bfd96126d5520c5aa0304c7fa7d5fdb3e4d5b2dd2bf84e2afd96

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c308fa3eda9235d67a506a5f058fefb9a769ec01d7b0d4f5a2397892cc4f8155301c55c1fac23bebacdd087ab3f47f1eacc9ff88eff4115a7d67aa7b1d6581a8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a71799fb492a5c6b2887a13fcce95682

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  08ad384874295d201fd799c9960a873a813f029d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3e17cb64a3323f590e2de95871a543717ac10e324934f41064a3ea91a3ee9dc2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  659435b0a4aa10cce0f294ec3f913a5e9717be6d57c191ae5d1ca45511edaa732b7873467278b2699342bc2c2f5f276786bd89a7ffc73a8b93be8abbf982cd0a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  331f9848ca44ae20cd0ee4f9cfcd3647

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  13418c161d40c4bf9469a2d101c4c5f2fad07220

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  042e3de6d811879fd7b7843d75e98aa2298191bc7664aba2031fa4b014fa1f5b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  235a5379d777aef290e6c98b4b68ca6dbbfeb3ab005c06dd73ca638d6e27675c09024a34482096fa7d52cc3affddefff5bac320d6079de4d10acfb54b4a898bd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  171KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b7fd0820c800d0397a5c22feda046864

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d0433dd4e4c3ba15857b9a71ba08f505dd5e75b2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9348a1288ce4495b512b960fd62da887a6d82a211e4264d7a4ccd620a657eb2a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  408338fa9e328972891bfcbde52ca792e3c1ffa0fc6bf5558610881a70718c36d97ddd2277b3546b2e49916ef10401255dbd30fb7aad74f46c1489a3cf8a3510

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  06238310b550fa90f1aae2ced87508ed

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3f0a1ec5bf96cdcfa0b35a2d5c6413c11280b22c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3c058d37df98bdb075ddd411a781ff663a9918b69a3bd9251d66a9dcc94203ea

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c8d30b93d973e604c7cb65aea0fbd77cc0e0c35dd7b8e28e24c347d0c5a3467a31593f57462ddc67375f514941f8376b41473bc0e240b4b00018478db0bdfb5e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e4fd7454f8fa6f83f8c4dded515c67ab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9d4c8494f3713dc463d3ab11990c34a0a9e81fad

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7ce9f408e17f3d64b243ddb28ce3c557f95abe23ac25750c1a109e311b4a23f7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5b8cfdfa394fa8491ee4b58e073787d9be1f97bdc09bdce32bc9b83bb5e894996f86f5b5ccae8ca2d9054034ec43fcd23ff4c25b85444c60531f2f72f72fb6f3

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  118KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  23723d75eb9cf4b8ea695893001643ab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4a9cee40571a384095c5e26946f4155092c8b7c2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d8492597defbf4c2c5d7e8f65b43730e15eb4fc7a87c6921809b7bf0ae9a3a1c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  84583b229fc8acc1aebfd1bf365a074c158523cc6313f928d7f71921def8e9974722ccf3be09fc2b63825ce52b8f57b380c5831b06f2c8106f25877a38d7450c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  604a9d4104de992b5d4159b60a181722

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  635278eb11aa370a59b90d31d0a0f3fac31a3daf

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  94f9dc3fe1126d55053b1638ed35e036916f5e407a2651e0222adf5f6ee8b75d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e65dfee4ac54d00813804bf07301589240a4320747bb4e694b818845d60937040f1972560e1e142d37053d40d291b9af2494d5b12623a0c2e5a6b14cce560a82

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9c9d9668bf19a9e6b70a77bb37f6bc5b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  08575b408c8fb7f3d541a58df8fe53cfdb5da068

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d94741d73e4500db83b9e05383f2ac96c80e5c6741314a7adb72312c3f405cf9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1ab73eaf172b6b778215bd2e96c840f3de71eab8eec8863b99a2255543c9805f54e9dcf456d7627518fb54429595c93b85bd177ad2bff72308891e3bb39d51a0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  67KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c33cc8c4e0e954c78a248a88a6686a16

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  123bc3ffb0ec1ce396003ee42ffe08e5b12797ab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dcc7ad1cc798a332327d46b972a3cb4cf1c66c6964c70280d94363a5cb0b2bd7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  28281b377157b0c85777446b9d80227aee91171af727594db13e2668bbfa7caa416abc72925687c965c227e714e7f8aeaf8639086f325a019cb93895c7118bf1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e713186118b655f653a2076385d83dab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  827db9205bbbfe60c03fdee56429e69ad24e8a95

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9e4dd4a79aa648dd171a65f4b492955c47a0078c5d0b21b61a1343493a2be450

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  09e3381933b38de207bfafada7ddbbcb713c8a9fc45de2227a92f272c181049139ba3664d7aa314aed6b237554d0156b151c204adcf6a1b9ddc0f2517d1cbd4b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  80535a7623545d3edca0eae58972cf55

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2e1239c3816f798059f0e95a8f75aff2167a95d1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8b31e7486318e59c4b2c999968005e88a37ec1b4d58a5a0f4fa6fe5768e9ffa0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d6ee36d43a2dd3ac1031f7c5934a0bbe9336f5fe451662deeb1a437bf72d142be3b855eb46656f5050b18c7d1177513b671bc95ad0af3615cbd1ed03a2ed78b9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  22KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a271156e71fbcdd58d56230198dbbce6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ba9ab8b9eeaa5d54e97cba3f3364833aa586362f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  87c73a0a12edd4560c822e4e6933241e7f3cfad20b2ebc847df47619358c374e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4863060fb7f7e7738d43465cef1330ba42e503c95dc30aaa70452f7bb353289f76bc8dfe5ca4eb97566afacd452e6d56ad637ffed9183e2d08fc194b31f654a8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000044
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004f
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  65KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1656dc59cb3f1ae3fe75df03aafca29c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a6c12a07f41fd0091088f00610360fe286042853

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  88d083246d44d54dc078de4079c20823fac2f2c3f8cf9f4fbf1d0c0ad55fe388

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c7e1cbf5ab012d5a80dca52ae60687b2980e5f7fbb74445db06785dad74a93a997b23d383d7ed95bf7e2d58a5c142b83c0effdc48ec9094e508c1616fc7235a4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000051
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ac8c2a58a428b26340f1c1cf6da0c874

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  28d08b7b2bcd13d290dbcc5798692575207ca9ce

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7d6117b6e22204ec2bff5ce8ce4dee0708db947887d011a8f85224fb9c6245a4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  64477d097d99641745a3ed436a1c14a18d332e295c7ec0a6f72ce61f49bc607e56ea2bda43cbddae7e4d29efc8430be328ee5bb036fc73677d6d9e287531035d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000052
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  49KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3fdbb4257fb9e3a22ea73800cb81ab1c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a212b97a30d1be411866b968a6fd6ad9b27ffb89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  efb461029ef72174a7c88016cb0e974968a44aa27728a77acb7ad1b9f0a0adad

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f32bc49cdbfe72accf2af06d8dccb0ca26e0e83246b2441af8cd629482c1ba0a3461b5e79708c47fbad2f4c42beb8312e3705b5f1c7c7836587f76bab6c5670f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000054
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  119KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b22afdce1c26a490437694eea5b68fea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8af6a0a349aec45abfe8dd292bc7661ffd414d4e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1db2036bdd1df9ff8f938b0664c0ff51544e675c05db66deee21263b7a87a324

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3146d4a15b0d2ea5cc19a1e8976f70e0afd6baadcc6091540557aeae010e57020aa0a5ca951ca9e79191001a6f5607fe80f0d8033d493f7cd25a66fcd86316c5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000056
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  137KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2832f2f4e469e027a21dd38a7eeaa550

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d8cb9e4834e18ee6d2eef856f15b9c61ce2cb028

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b6a8bdd5ae288e291069b9978a11c93648a1ed164861a7220cbb95a941f5d3bc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6c45e440027227a5c1b1e0b0d48c2af31a8265c9fe37795388d981afd12fb7c1fb81677e8350323d933ed8cd569af534afd36d73de8905c2fe2d03f572d81196

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ab
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eb90b178a78a648dda2ba252dee37d11

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  24709ba7b69fd9823ac1ae4b8a4de4f9cc158899

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  347bc5fd2fb735f2721f79864e94f79f7220cf4489f9002bbc2501f75d71f548

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8b5a07e7b3ff971cb99f134359d1d347bf9077a61e1a8bac0dd5cf7d0216ec0ecd26564c3be2329d4eb677f79898a4d3bed03af4ab9182d1229531d356960c42

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c5
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7fb592dad64d750a352929a3b0928bb5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b519376e1b9e7753994eb3341781bca37a0ac4fd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6698ccb1e89e24c70036ee30573bde13e1fd87121ab0b0acd1243af56cb53e5f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3256a9e5d4fd32563d05c5b12b59d879237f4942579225f118389bcf31d4bc059ebb34e01f29873908fbaf5656a898e3acea2e796ffc209930a088756cbc3b34

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4da5739fb01b03546e46d62fe039d4bc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3fc0273c72659bf1a9e5679986a2f0bf6fda015e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8bc5baed5855f21761b77ca43f508be32f2ecab6fca8f7e6d6461250c19b1c05

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  05f29609458f8e1150690f35272fa62f7fad2ad6575bc270a3f3637cfa73ac8b59a0a0a34af874e999c4b6a5014008876acc8f3926fe64c43d717360e57cbfc0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_pivigames.blog_0.indexeddb.leveldb\CURRENT
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_pivigames.blog_0.indexeddb.leveldb\LOG.old
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  389B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7683d0daa73a2d0d7185a0a3a3b5a99f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7d8c0d422bcbc64beb521a353e9544f2cfddc786

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0586daee26ceffc9311bc1bf6bd80f583928fbf357d051550f257bca1e1b571b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  22518b2964594b39035b0de49bc7714571391e098d78c5ab8cbd9f89163b7f6193364bf3d4fd8767538379ec297e4d7220a64da4054ebf4c4880137f625b70d4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_pivigames.blog_0.indexeddb.leveldb\LOG.old~RFe598d81.TMP
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  351B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  623c6c20aa4f80198206040d3372e85f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  da42ffdee3f8208ef28a4f56b26478324824e787

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a30201a091b831741a90597c3ba03b8542fd28dbc64b9e5ece9abd88126c3285

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8033665395554b045ac69f987ae49ccdbf08a2c4b9eda2a27eb2ba4d8ae2655c0f518f52acaa70727f6b118329973f430d55a5b6b0a14af6e696bca0810c6c7a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_pivigames.blog_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  23B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  111B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  461652e76d728842c9619ca497b942c5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ba5813929cd9e053b542c83bde5a663830eb310c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  317251fb968a0f511d62c70d53e1edc4378fc17b429d959ebc2e9bd9095d9394

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5fa3036e170c4285a0c25d8a370641fa4a4f8746695b3f180abbaf34ad27173b710dbf46e093b019002b158d89fa785aa54f325196f4e5673f5013a4535856a2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8046b85eb1dde9b5d593511dcfae5516

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fea9e8c4ca6d97982803153e1d4ea0c041018f39

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b0cf121beb5675a8c3e08f05ba6685978ea8d5b2e3a715093371653f1e641c97

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2cfe04fcefc0fe98e037542e3186f273f4a459ef3d6fd6ea9061b90a6613a7a3c8159d0d3ac0935c3acd00f1c2d9757e49c3516f493a173c9a2fc492678744a5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  becc5240cda6b66a8660e11886e9507d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b60eac8c8b100ac04c233049e0ab27dd6d9340e1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  055df133a9b271ba19dd14c957eef074237618f993b7c7b784d97607349b4ca6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ce0066794953fc70686f66946558895a71c23fe8b4ab3cb7794c4cb649126029801c34861fc1ce88e61daf5ac0e5c3406a31511d9ba3d441d39f95a19a76cb26

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  95be82f558d4f1de41627a96cc46e88a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2489037fb835b495aafb883ce21a82a707cfd667

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  03026af5176596fdb1346a2c93c2da4dfec92e0ff61e1551094b215cce1af5e2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f06bf7a030b232a944d98c8add0e83ed6cb82b113257ceb3a0e518b69371bf64899caa90d49feb470102f9024a23bff2f93accd9ae7dd7864847622e492d5b9d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  68b25f408b303163992ca06f2f80b293

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  86df8446e458399ddd8aaaa44d486c36b49b1276

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2386b802a11389c619085c7ed3fbf55b454a99b74b9aeaaf1c39e38f787913ed

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fc9a751b41a3cd086f67c6aab254f8800bb1b8a76eea25b58fc6070a8bc3e71a89c5bc56b9412faf81571b810bc17309012d77ee7c451f328d26f7864d35beff

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dd508ed010824e405f54d26231b7c3f0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  944ddc3e880868756e7c2e761e77c76540935289

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6442c331921b86cee2066839ec58a812f45fd3e2c3bcc9b18651f815f3962d68

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6dcd4efe60f1dde70e0c2967b0a2980a848e6aa3f863cb661157c3728a7ed2ad31b92d268390d25a559557e5ce62caa805348ba04e09eb35c8805bf27d07a042

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  de107fa75d7956af8b85bd35a117d75c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  67255e84dbaf82a9285c1f76e78c994f68d3924b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  59a998dd54f5bf5a3786811afa25b24bfb09ecdc84f4850fc02f8af5b2bdd3f4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2f2156f1a06fac65aace31ff8bad71e6614b8c1a6adb7456c8d897481a14a945478ea29dbcbc54290226bb2ac2a36874b8c92a68923bcdcebfbd0c252e4e32eb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  99921192c6a2dd571d2b17cd290e7f25

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  575301dc9109fd62bee3b303c3b0530166b7c38e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  62d0efd7a28e4576dcac3ee2a3aece63ee17625b82b6b53c087096687351384c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  26103ea4994691bfc53edf300de002cfa2abbb7494d578b8adec03a2ef56dc28907ef8cf21ff75a86c760863827ea053455847e806863faae1d0640fc9d93d3a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dd40259072679b9e94a12e1f6d9bb469

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ce0e89ad0465a396de04ac1d8bff518f0efc817e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dcd2cb27a8e38a4069300712218ba8ad1a41239b1be5123ea2f3b08bd9e890f2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5e7403f12904a3fae6989abac59b55dbe3fc5565e27a56a41b9b4a7a447d4927c07b83efdd9179d7f273b01015a3399d0c27e570cb698a1b5ff8d36384e88a6c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  96f00bbd6a174879c58220f95f0115f5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d3d7f82b0bf27daf1b3903bfe050c2d05422050f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  644442e740a8c0bb20f712f6f84f5bf4a81bb29d4e9446b2832ca65618961107

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e7c5e90eb85aee7b81b9c163f618ad3789a48b256040f6f00eee7fce52c60e1ff491bf0538b9c846fb115b73163710e46a45ce056e3b41ca59d88c421502ccea

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cdb818579b758470480da2ea35b3c4d0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  58888e0141c61682bf37f349faf56acd67f21244

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a4c7ecadf8b4a76b76cd68601efd6d7e41977c3381b0eb765bc46ae592f71667

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  43e486370350501762869ef53832fc0488511307cc326b36611463732c3e7d49d4daf05ca53d8fe3c6595df6fded0cb94a8e1b5a58eee1bcbe34767f215ef66d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e73dc931faf649657baf8c3ffe347e1f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8b4e3119b17ca7d16a1d36ebfad7eb18dad79de1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aa68069270930b55b43eeabd61f7aba05a075e73b978cda1344b2268891cdc0f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  28308b34ba7f4ae47092ff0f5e2d4a2c1e89ee4017735f8ea9be7bbdd8fd020f68dd3dd62e6298f83634428d9fdd2b44ed8c0d0a02d62ded502a8fe14e56946b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ca80401366dd9f4fa8b7a76cd874bf1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7ca73b3610f135da237a6ba6c98c0fe59a11e010

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b74a2b81adb891b651090aaea065ae1722323513903a7e5ada1cbdaf44333d2e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f9add577fb82e97cc819aafd03f86234e0ccdc2213b7ec35fcb64652adfc9f9dd302b01dddd688cfe21ebfe90cecfc362399259e32abef108b4a2ccc3f7f0d95

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3423dd33530ae5ef71839f6922d88378

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9b140fcb565019f0fcc16e22e36e91589b917fad

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6ac5091874d94321a52aefacb439654cf3476a26b0b5a486ef8c90cc62196d78

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e8e58211f37a2a6cfa839b8dd0d93a39a45b93da4531e4fa403050d24acfb7913794bb4df39e91be27a99f93750de4d53111d86b7a16893e8a9cce5ae8bc614e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0851e796bcf2e4d94aa820a12655079b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  02282853e99396594680ac74ab0bd92391cd5808

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4a7bbf9c0dd83ee9f4d0246325a483f1cf1b6a6186cfe7fa38cff1c1f2242709

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  df9a71277f0d293a162e5409d63b8fc62c738b570b72abd3af65483915b19bb29faa942cab567757fc6d54270138cc5af0b1d8692b4219bec849bdd3b263c5e9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5983ad.TMP
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  617601c504ef24d455ddff28107ea7ca

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  90843d213694f2bd00974adaad956f922ccb829d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e3581e865f79251b99b5ac18657237e574020c19ff49386ae10b63c1db67a806

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c9bb458a64cf51fbfa81c1b1c2ba0fee0187be237eabae139f9a87b1f87d29888649f3a63a6d6665b18874e3aaab4e609b014673faeafd762d13e86963250257

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  553031a7725991721696167a80cb94c6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2fa57ad6ca173332edfd9cc979ad35a573b7c236

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  978b79ac7129fc03faedfb6f555246bef68918f0d5678266f1b01705b2e033ba

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  af03dd7b10560016df06319b8eff1920dd6ee9f4f61478288963dbec3d1001270daa7beeac719a09ac155a26cba52cf4f8949e5f139d3f125c73dfe076947363

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  279f10e03384427bddb27ff899b6b91a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5114acf9a2436fc9d927cba54c3ef7025491c033

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  26cca5757f7b2357b588aaa55166a8448509f3a7ace70dd2ec884166a7333c0f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  afe173d147a96141d71cad9cfd23a8249a77fc0413ce2062e01624237e5f559dcc623fda86a4fcf40eafce08effc862ae4b77902e9a70de90a71f6061afc79cb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\FindProcDLL.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b4faf654de4284a89eaf7d073e4e1e63

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8efcfd1ca648e942cbffd27af429784b7fcf514b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c0948b2ec36a69f82c08935fac4b212238b6792694f009b93b4bdb478c4f26e3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eef31e332be859cf2a64c928bf3b96442f36fe51f1a372c5628264a0d4b2fc7b3e670323c8fb5ffa72db995b8924da2555198e7de7b4f549d9e0f9e6dbb6b388

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\LangDLL.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  68b287f4067ba013e34a1339afdb1ea8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  45ad585b3cc8e5a6af7b68f5d8269c97992130b3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\System.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\UAC.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  adb29e6b186daa765dc750128649b63d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  160cbdc4cb0ac2c142d361df138c537aa7e708c9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\modern-wizard.bmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cbe40fd2b1ec96daedc65da172d90022

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\nsDialogs.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6c3f8c94d0727894d706940a8a980543

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\nsisFirewallW.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f5bf81a102de52a4add21b8a367e54e0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\nsisFirewallW.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f5bf81a102de52a4add21b8a367e54e0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh7EC7.tmp\nsisFirewallW.dll
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f5bf81a102de52a4add21b8a367e54e0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1f263ccd1c52fd6b39408da35cc4b4c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  881dbdc5f5e3db62ed60c6900bdd43341e952c17

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9facd36c3a668d94c7f8a555a1afea679c1bfdba8878e923a2eb24a37e550aea

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c238237b277a9f78197a33840bd910c70c2fc8f94feeb7d6089e7170a4b697451f83d13398c0cb978c3a2b115c5a85b2e4bd58a2a2862eac5a1edf7858e63b48

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  38a7df59dba0ad7480560da731fa310d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  60f19ba36ee3732407b7030f627ad9243ac7962e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8f4a164e27621890db222f6f66a9e26741a36bd4fec79f29d1b02e251683d0c1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  33c48f89ebb4141f4fd625baf03c2a2f452d48c74686879fadf4a8fdea64573b6dcc03642aefd9354ed5939016bb439673c9d9f7835d843c7eb492892cc01a74

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e72c5aedcc52a3d67e78537bdaaaf22d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b21e2ad76dd0ffac69d07e7f2c0ba03b57dcf7d1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9921b86910ee7c08e8e2d4891a92eecc7aeca0cc32a2e24577854c15881eabed

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7a0bfba7155239db11cba50842d6f5f20c3305b17f820c3bf33d6e51b0a9ad52f424df24655f87d2e05ed390c69bf7b0d681456469d089c6bb096c961fa087f0

                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\qNBhNHbZGWRWPRp.torrent
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  71KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  94c3b0754f59da91e75f5217df4edd80

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  02a521448cb103bf8b9b9caa0c44fe84599c2978

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fc845235d2b8f5da053c1472c1df55e222a9d4506faf63672a4e5ba18ad22d66

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6f536f40ede8dba785e42c92f0b3adc2ed83e28c208721993c4b7f4f5b2206fc89a32007cb6302781d65de45b9535c43e536fc26d25f0afd1f35b6bdd68a40d4

                                                                                                                                                                                                                                                • \??\pipe\LOCAL\crashpad_2820_CTLBGRXUGCGCYRAJ
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                • memory/2376-276-0x0000023E59230000-0x0000023E59240000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/3976-1870-0x0000020C1F790000-0x0000020C1F7A0000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB