Analysis

  • max time kernel
    290s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2023 19:26

General

  • Target

    https://bobuxgetr.com/

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bobuxgetr.com/
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8db7346f8,0x7ff8db734708,0x7ff8db734718
      2⤵
        PID:1512
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:2
        2⤵
          PID:4500
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:4568
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:4104
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:1428
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                2⤵
                  PID:4908
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                  2⤵
                    PID:3932
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                    2⤵
                      PID:1732
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                      2⤵
                        PID:4700
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:8
                        2⤵
                          PID:4924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4760
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                          2⤵
                            PID:1844
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                            2⤵
                              PID:1696
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                              2⤵
                                PID:4132
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                2⤵
                                  PID:3820
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                  2⤵
                                    PID:1972
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                    2⤵
                                      PID:4164
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:1
                                      2⤵
                                        PID:4292
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:1
                                        2⤵
                                          PID:3612
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:1
                                          2⤵
                                            PID:1616
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                            2⤵
                                              PID:672
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1
                                              2⤵
                                                PID:408
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                                2⤵
                                                  PID:4668
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                                  2⤵
                                                    PID:4628
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:1
                                                    2⤵
                                                      PID:1804
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                                                      2⤵
                                                        PID:1316
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:1
                                                        2⤵
                                                          PID:1144
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:1
                                                          2⤵
                                                            PID:1476
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                                            2⤵
                                                              PID:3948
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                                              2⤵
                                                                PID:4052
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:1
                                                                2⤵
                                                                  PID:3336
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
                                                                  2⤵
                                                                    PID:3792
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:1
                                                                    2⤵
                                                                      PID:2272
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                                                                      2⤵
                                                                        PID:536
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6472 /prefetch:8
                                                                        2⤵
                                                                          PID:1796
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6680 /prefetch:8
                                                                          2⤵
                                                                            PID:4728
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6712 /prefetch:8
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1864
                                                                          • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                            "C:\Users\Admin\Downloads\OperaGXSetup.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • NTFS ADS
                                                                            PID:3136
                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                              C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=102.0.4880.64 --initial-client-data=0x310,0x314,0x318,0x2ec,0x31c,0x73ae55b0,0x73ae55c0,0x73ae55cc
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1612
                                                                            • C:\Users\Admin\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                              "C:\Users\Admin\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:3104
                                                                          • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                            "C:\Users\Admin\Downloads\OperaGXSetup.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • NTFS ADS
                                                                            PID:2144
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4248
                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                              C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=102.0.4880.64 --initial-client-data=0x310,0x314,0x318,0x2ec,0x31c,0x74ef55b0,0x74ef55c0,0x74ef55cc
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4744
                                                                          • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                            "C:\Users\Admin\Downloads\OperaGXSetup.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Modifies system certificate store
                                                                            • NTFS ADS
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2024
                                                                            • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                              "C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:2368
                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                              C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=102.0.4880.64 --initial-client-data=0x310,0x314,0x318,0x2ec,0x31c,0x748155b0,0x748155c0,0x748155cc
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:436
                                                                            • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                              "C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4164
                                                                            • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\assistant_installer.exe
                                                                              "C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\assistant_installer.exe" --version
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4960
                                                                              • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x964f48,0x964f58,0x964f64
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:4220
                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                              "C:\Users\Admin\Downloads\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=2024 --package-dir-prefix="C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_20230921192808" --session-guid=678ccfe9-890c-49b9-9811-9f0ea3c4620f --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=8C0A000000000000
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              PID:5192
                                                                              • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                                                C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=102.0.4880.64 --initial-client-data=0x308,0x30c,0x31c,0x2e4,0x320,0x73ae55b0,0x73ae55c0,0x73ae55cc
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4936
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6828 /prefetch:1
                                                                            2⤵
                                                                              PID:4588
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:1
                                                                              2⤵
                                                                                PID:1780
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                                2⤵
                                                                                  PID:2288
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4788
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3336
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7376 /prefetch:2
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:756
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4412 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4924
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1248
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4488
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4552
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3600
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3036
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1740
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1276
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7440 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4392
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5888
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5996
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4492
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5492
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1048 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5552
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5624
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1280 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5616
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:6136
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:4872
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1860
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:2976
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1792 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5236
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5768
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:1044
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8084 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:2488
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:3132
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1364 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:3688
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:4856
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:3144
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:5056
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7568 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:5832
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5840
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5176
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1860
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6664 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5148
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4780
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4084
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:628
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2260
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5444
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4616
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3492
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5020
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2756
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7164 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5764
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4756
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4932
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,9603598330450518531,11867859972303493101,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:920
                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3608
                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:920
                                                                                                                                                                                    • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                                      werfault.exe /h /shared Global\a9786b3d840f41308803d2d1170b9b4e /t 832 /p 2024
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1120

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Users\Admin\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        471B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2e84dd289436e0ffb3c1e18afee4444e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        07935b3228886a3c357f3801a7d7ee62e3e35db3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c670af17ea02549c077bb6096ecff10fd80c70b3b7c89e1cd9b93b5cf5f3e0f3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        322c52a03eeaa2185852effd18d105e6ad703685a09f213c581ea4309141a1c7dadb7ba7609b8b0a3db790eb7a33258ac2bc6674a23255295d925f508d795736

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3a64d40ae84870c198519aec9a049ccd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ed5bba8878a4dac12c34064da95b132607e21bbb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fa6fa093ce47c86b22f1832ad8c30552d91a98f43b5e8598b8ea8489ac59cd81

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a5296a3c4502b837d1334d63b8e54d9c8074a33fa95083bf36f234a576733b69c7c55c1567d96efc87a642b23d24855d0ddab5aedad8ea6cd2a0b9c0b26d9744

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        152B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        bf009481892dd0d1c49db97428428ede

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aee4e7e213f6332c1629a701b42335eb1a035c66

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        18236c88bc4fe576f82223cca595133aa3b4e5fd24ebac9fd515b70e6f403ab4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d05515ff319b0b82030bc9d4a27f0432b613488f945d1dae8b8dfe73c64e651eb39f4141a5d2e157e2afb43dd1dd95b6611c1003ac4e2e80511e6c5cd7cfdf11

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        49KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        459f63ce00c0d7507844c7e46c62cbac

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b22163c2ef2d5aa382f5077f62753ddb003be3b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fee004cbe3ae23a4cd92bc9dba64a5db46b408f3c6b3a1e4c2b110acf551959b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9aec595491b6997916cfc01d6344c3cd1d8a1d5ef516e723fca982c8414fca42b6ade3bb33b7859cfcba288314eb2f6240eabfd2734c2968cd8af7b0fcb2c03a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        21KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9e36b4ad2dae43b0c1278894c3d39bd3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        545989a70bf0c4670f937aa444ffa2328835a85b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d3dfd88ca16fa4ef8ed2487e0e6b69ee277ca2ed21a8db32773af6e1c90883c3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c10e670915ab46fc1048ab74a954d3c930914c1c3c27785d2217cca098d755e57ae5e2426230141a9c3b6e4318ea294b1771d3913ad39e7a2188ef01a1c35c91

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        67KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9c07939e965c0dca4b3cae5102898859

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b5e72766ee7397d3334a953f92dcb866228c7202

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        196a7b12a1427a15259e32d8e99ab9f8b8e768eaedfee0af35809588cf44842b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8870ab4cd33a9e1c6ad1e55d157b2189f536fb3a638bebd3a0c2750eac48890e91e1f4e20d2f8effb7aa95ac9448a0058016cf7597d421633342062d8fa65865

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        68KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        742ff2c581143714ee33337901fd8438

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a2f4fbdacada88e925afc685b320436399de361a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c5a83f29e9e0b34ab28909721a936a18a52864d51d05019d60aea0fde9f95c45

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        64d29906a5e7ea9d41950cf161e3761bf9a3e2b326b5a12c15370ffc6597e31dc30926f21dd3ba33def82510aa83a0e3a4f18c42c1e8f334b3a02e48805f0625

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        83KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        875e58b52a07542939c0246eb090e0f3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0eb995d288ed9257d0273236279192bb568d7312

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        4e19f3221903d73dd90e63a4f0d45d174150fcf597f44c804a9882a86c46b255

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9c5ae2a48d5b5fa6b698b065c0095ba3a6410a6df86fd6fb1284b5bd3b838ea742a71400b955e0f36c9227ef00ac8aced6c3db538bab0e3cdba280a13ac773f6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        81KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ea013b4b75b069c1888277e4dd72cc8a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7e782f231363e2658b7fb14424e65220cf2e4349

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8be3860f3ef9da7fc8bf4a59d07829095fee2d22de2af7c2a9eb5b72cb8867dd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fe6fc1405a7e261fb817042ca68a8c66fa9791cf33c77e188feae616f5d1dc16abc5128c8ea9a013b093de5fb18208b65cb9bc9fcef03c6deb258e6a5303a98f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        83KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        94a92f7f2e3cbe66d4c7e8e9e4dfa6b6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        30ae3cb0fa9c8d60fa9c07d1beda4ad9f1e5ff80

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        68a8af9f60a7476fcc4c1954f95e4b9a92af29d1e718397e7d3225e9bbecd4c7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6457c90e325bd722f7dafa81e914c0ef5d4bfc6ec9c785cbdc9fafbfae2fd4a0ea0c76e38e2fa8c1de681f5dab8647543d6553f17b66a548a8e666479b90e420

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        90KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9d25d08a560f9f10e85ad1584f8670bf

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3d42c0da97a5bb7859112355a674179a1c3a0cde

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        686f1d0057b009f86d9ba1ff63acee6980de3ab3e92e7d5b2880b52e636f0e5c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f7c22521e93dbf0ef743144900d58578be494d56f66963df192f1928eff2df68d64c67bc8ec0c3c8931c5221a49f526a9306b694af1d46c196c98e415d563264

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        29KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        77469e42b4c17b50dbb405b51cb93fd8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        845b30813c159c8755ec3198b246883566cca56b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        976b06e54b3ccc7aa130e9e39698044d5fa6cfcceca7753e2d466afc21e7a741

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1e6553fe5aa6235230a707adab30512e47b1b4fb129f0763dc80c85e6f71fb8b2adef79bb6a28a88c2e3f084a662ce310b53e85a1f7a755a1b492123930a19dd

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        81KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        35f062427aca2fb042c6899194a55fca

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8addc95b09b9c4342914de24b131972ad241bf37

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b627214fe72054e49b9b6de4038890941f5d68366e0bd4c6f0187c5ea447642b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5552e7a5ef802ad41643e8ad8343d91da4a6ebce28d37c2ceefa4be0efdfefeb37c9905182eb47054762db478de7c86087e4386d59c63c27bd4a23d429e95ea5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        130KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1f1d9cac39b89f12e60551e7eac2188d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9e923440e001d735297442cd79589600b79d4411

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d4709d841625394ebc1bd82a5dc2e02313763b48c16710c5ba0f3fcbb74740b8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f54fe186bacd9760c8992a3ee13e7c67a6c5c4a8df19bfbe31085cc41d5ec7de78f2172809871fe582dbaa20004d7cdabdfa628c95ed59de3346785ce6b7807d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        32KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        8d10b30291d15361038dff671e3139f7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3059690b915050b0262342219acc46e4afde075a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        be29a6bdfeacd9974b603c43b9d7cf64716a12108c6ee39f70f7daebb3a33753

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        079d61aa75ff7604dd4b4d62b6f2eaf853c9f302938ad9d9b3ccbbac7ab30778b4d2a2a1666ea8df553d77ce364a79b70b113ff90cc1b2cb8b5d478548d6b344

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        127KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e7fadf9f9be827b1cafa65ba73dbe4fe

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a1efb747db6c3b6ec6af02dda36fabebb139c860

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fdd56a8fff7d06d0d4bd784f7db647348a869f656863fcf4ee9f89920019a98b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2813405be996d5027a4b2773ccc93f6ab0886d6301bd51d03fe4dd7f76a45d7cdd887b3379dd65a8c2575d07aa9634ce274b372282a3fb69e66f3700d8270a1c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        16KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6c0c198b9685b0a9c36463e9e5628e2a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c785a908f82a6a7525025bef53494375adacce19

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5daf8cd7000ee973cf17cac44f4563830eaf4f6fa9f044a3bbb1b93e37be6bb6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        70744c1e0f728bb8e032c350b3fd60c8f8600438662817385c43014f5784dc9d053ab81a0f3b9f290621b91da3ba250a9e11ad402d607e5ee4b777f5aeb72bd8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        66KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        08f47427414092896ff3d26bfa5630c4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b7cdc864bf442e96cb721a73f9f09ef42d068def

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e776443c736f9c017214538d22574db1a41a3e247b9faefdf950bfa285685e7d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1b56d3276424c92f1bcae80b8e43384ffa4c4201886e58ba6a1ca0dbb41e9c5493e1958a7a0729bef17c34465c897e9dd9f10c2407ade608ba919021aecaf1d5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        23KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        53316659f87b76acac73e4be9baf56f0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aa69f4f9f2e463590a0fc70aab629437583d0dc7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b72fa8583cbc2d6f35b54dfba3af63e496db241a28a39616b6f3b48893f14d89

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97fdf042be3a853d434402b73e0b17e517943343928f0c8f89fb82e5b685a1e1980bd5f2dff0052219821c03f73bcfbd01c31ae11a69919fe4b854ecafbbf82a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        46KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        dad38e627140ad0b2d578c37f20e2421

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8acbfdfaec92bbc532540419c342b68eec9b9f69

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        154dc8f94994a9e922c00c3b7d2edc875e0a37810db8366754eabdb2cb92aae9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bb64a5c01f02fb3bde68ed82767f1775f715299d4c7f2c66207b50dd796c624b37ea53796d1ecb7943e243e46ddc7365e4d961e360dde00a667661212588eed1

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4aa1a438e946907970930b7f2e04f644

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        77e2db6095a0b0491a3bd61b927b2cf8d7c6d523

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5c0be912ca6292ddb33b0e5a4afcd89c8c9dd32026d77327944939e4bebfb4e0

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        85226ac216fa1f258aa9f70ae26dff73453f54d22ac9d5f5a9ab0839a0139406b316e9d713bca2ab9bfea434310b7ed88dd6d57351ba8b286600e259f7a2ca5c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        110KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5cba5565652ec3371b8cc3aa280d2f5c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f02878baccbbcaf9fd0b2202347639810b3633ed

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6f8d34be154302d43d03932a82ca1f6554c6aaaacc7464545e916bf6eb089a3e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8a328544227fc393e6948661f4ce05649556b05074065ef698b6da0495fe39096f100fcb705f95edb53c38602939a614c80d787d052b1c6e54d3bbbccf002f0d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        107KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        105801afec185e88bf124ad6d2618d02

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2ff3cf42a92114f07d5db760caadb27e55bd42f8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        12aefc6c5ebb73b66b498923fa49c4e6682c74008a0ac39b15cd8ba77c71f562

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a9ebc510ee558bd6f93ea42c2bdaca7a760d6600ad1a129ee50d849df8b24872d1ae49168f67c79af7be91c8ae549bcc991a5b8ef10c540b6674233b11cbb751

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        110KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d190a54a25f96e1356a94e2a868bd5be

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2b5014cd95340eeee12f0759f94e47669a4616d9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        20d4625716519bb627af5c27bc73dbcc630509a1052b9b3cc2cbcfbf5da9e7f7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a10e916c42b53707de4d20312664c473ad9b661c12872bd58b74ca298bba5e080803ef380a893586039d865a181a0bd459327b2da531f5f3fd7734691edf5ec9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a3a32725c8c8d27c18b89017f2e0689c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        74ec7afc3cff917b2e4d48065d076d301fc2855a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1ba8613ae178fe9531ce8879e1a79af856a03ffe30b83b0d4c6c4812a61098c1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9cd5dad61db6c819d0b2f5b38d2bf7bd020a017ec5ef9b1481622904155e2cf688f64de90ef00fd30a3ce1376dacb67011bcfd6909a201811fb99d1e3f32431a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        80KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        43ff34bf1a7b9da9262052869fdfe267

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4aef7aae9d6e65cb7388c988e9512f23fc651b47

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        55e8eb06cf3783ccd1956b633b8758dff5f61edc5c3adb7ae784506205b29bdc

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ec76b440a934bebdd49f3ca1f01a83bd39e7cb654da5a0191ba6dc0ea0ad135328b90ff73963585eb79de15ba8180365da7b4c4bdaadd5bc7333990eff147ea8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        63KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c8ecc394b852869c3f8d196e06a15b44

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f9476573123f0969aaf4d9d14d99fa422345a433

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        06ccc3052896eeb9cb55bcf12d97ce90c374089838d698317e8a4bc9d25c0631

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7888e36c4409a9ad9bc585d012daad322b94da71a8d22f6a5bf2c314fab6731b9294e112bc198f44f4905fa36ce0092c4483c7c65774401d7b4e507ce0ea8d58

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        78KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        01aad9997fb508b7a5c60ecc88207cad

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7c871bd98c27b8699699761a8ed18feb1bcda66c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6aca99264c358beb15b8d218ad12265de354c481334e6dc598bbb5c14ad0cfa6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97be3c128dad4d958690bef0cb05d1af17f855af847f7f3a45234a6a6a45eed1320a455de6701dc09a0a908ab256d83b1e241497e267bfbb3aee54e1a15fef39

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        58KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e491d059f92781879420ebd8fa8bf776

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c5055946303416f3095cdfc5b62bf6656a67dfaa

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b3ba26b0fdc79d6075521462f5ace94657a4ea9f4327f63ca4d245ea235318d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a978badacff537b68633ad57dda0a459d6f239999e540924140366f45431a753b451ea8830b7c7637c463d5bc198ef94497bc624c454c85b6d9fa9b9f2773a7d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        67KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6946598427171d947cd62f826208d2f3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        66871be0f482a0d7692bd007e40c024271d184a2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        24121a88b73a9142e052917b4c34117d729c232df5f29135b73f597fba2c2d5e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0963f32c20c9173d62219b0ff4b735cd86622b3951bf55c8d89c376d7ef49210a105ef52debad38be64ffe86f680e6daac9e6ad66809a460a1a359b6b5efefcc

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        111KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        aaecb2a9fc24d89805e640eab2bee122

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        90aac95b4dd2ce63cb75ec7d9899d66afcfebf0d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c9fc89197806caea86fb2e462344c4a246d7cc6380202cde220ef0961272d7d8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        84a4a2909a6944e4defbe51484570c6f9a6d92291b192a9b3314298c21dacc4cef3e2d9d8b286fac10a04f6e54d4accf38aa80e5b9f0a67df98a5724ab6e39de

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        44KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        cd994c62ac977197fb4119ece99302f1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2b55407a7d4d5a6839135cc7e866c447dee19e65

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        73d40635bad37491621895adca14b38100ce5fe8dc01b2f48daacd2a263e38f2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1c120b38c91dfae5ec1239c756494a7a0fdca28ea0054c9f4f866d743160c4aed2cd3fe74d50393984295cc5d3a321471b708bfa1f63373d45c286b0f78b5cf4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5f4495877f47d6a908eb85cf0297c225

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        da83d26f1465a5c310c92bdb11a3bfaef215b619

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        933da3372d18b95b8adea0ab0cf27f4bcd29c064cfc66dd3fdbf440f3db89796

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        450aeec346914775fc5ed8d76d1d4fa6d8f50ff73dd48a84731886994ec290f690c847d6cc96b8b639a79be48fb24273b87bcfd07923eb564d99f3388bc9fe84

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        161KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e698406b3212a86ef5ad559ae9149132

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a96236cfe6ae352e542aea3234018e25eb488bbc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        56541ec58088d662005e1b1b51e9910a327351eeadb421b80efe6651030b5f1c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1ab2e0c654d2d503cb52e5e1372a650c92195768357be9c9ce6df574300aa1acd9ea79d6dcb636c4fb4f91a394708f2e01c917b09411809ccb30acbc57f8e4a6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        88KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3dafb84d8d14fdd8c1a7825f36387dbf

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aec8cfcb6557d038f5edf8da6302fd06914ce15e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f2d5f047b817485919ff01f8147fd735764456017fea190d07ebadc8a7a4c17f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        530813369f5600f984c261275c9aa73bad55f1d8a1f0d886245e8805120d8da6ffabbf06f4db0a9bcf0c4c0df560cdc24fa9a2dc739f0026fbb3919dc67aaefa

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        141KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b44c9289e36226ff9c0c8e7b9be6b2ee

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        225b3be9a1f29dd02aa4c2e9dc13239688a8fec5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6ca8cc171bde654568c95b1a6865ef0050787ab2586098af51f715d5bcaf32c1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        08077f64aa498601d0c6b0642b39947bce46977c3fa31ce238134fe242a7460ea0ed01db1ecc267e25d42e9f72f3edde3e7e82b2215421df861fd4c9e33453af

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        90KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3e893cef87841d8861644972257666ec

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        16f8f6137f0a9922fc6b1926c2f84545e74c12e4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        980ef60f7da6879d30586e13c15dc3eb991685ba16ec3700ed9f94a22c57c37a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e3d4fc027ec0bcbfac1fc8e0584f57c7785c66d14fb40f52022583230ff83986336e1c84971742933e727213c3c03eb2dc2b3817b5d52987eaa53ef51e329782

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        113KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        fb58f119dc4d7fdafa92cca90c1df3ea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9476966e652b1f1bed6d7ca905569180637503cf

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        493ad00e54bc8060b2fd866ffa112c79d4d2555ff5b042e5cd255d9b54bb5277

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c23406f19acab9049829ee6a7b97ef825ab061ff2f9eaaf37a917f91323d45e34c6a21c389dc04b00d834533777e98d7e72c0c86daa33250c1a1c12d868ba3b9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        267KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        cdcfd5388fecb2af10a46ee71e9ff5a5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6661a6ecbb3973f6b60c73ad2a118a19289326f6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        553880d25b3f648d8222852d7d7e826b5822c8b2f2b3f474d725e7e0e1d859de

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3b56962bcf5115c24831aa4b9db5a282c2f83af4f35ced63bbcd419d634ec13e0a0a5aa4acc8c609f5d4d5599eb5c83c698aafa96d414b5c7c555ed37b9cd6bb

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        251KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4bf5cf63e12582c4ded0a4b9c4e677c8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0f73679a198f38f1500061dfe198d39c696828f6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        989134a24aeafc6e36e3085372f193c3aae1511892382bbfecdc33bbe06ddee8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0414fac65001fffe9dfd2271919adc8ed90d23ffb805dc4ee621879c3def925eb275bbd41d27de6ad4bf682163347a58f57a64ab2ad07b38d057be3b335d3a85

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        398KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1b752fb481b6970908fc8ff04e7b1d1c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        65f4a32682a0821e6816f223230dfd2328d2d176

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e168f07d0c8800c3d6226b00a27a2ac4609d5a8e77877c8b37711851c4c46b19

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        06be207c2ee9a78229fb0464b8ab7cf18de5f4abe83c01a938d7e0c11d72c664b6d1cd8b49ecec5b49f79a548ded36d0a34232507eff411f8c417838c899c8c4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        82KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        072a1f9bcbf7508461d4ecfa8d3b14b5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e5814a3b2e4e64f8e55f41f278e1ec25469aefd8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        100a84e40cca23b6a8f8d91f6cb8e4339dbaed4a20a0fefdfb38bf91ee3ea949

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0a5ab12a441d6ac3720e0b21b9adebbc39f056820ea714b1a089c366ce7c66288061f67075323f230b0dc7f9567bb379bb26d48e68ef94546f6b297c576ed063

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        89KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        012bef6dcf47ed3a490c3fc9e2ce02e3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6a37432a342ab3f4d2e449e2a4c801831a7e10db

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        56582a3be742f0751c617b33fdc76cab778260c1e8f864d290ee0d615782f09f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3384ed965cdbfab28416a62884c05945ae419366d442d4d1085d8d13cb14db6e1aafb13c39680e209f2c4570677f50ba3a675b0116cda88b7c3a91af84301e4d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        20KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        19KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e2e71e40737f17f98c082a4c4fc5c4c9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e038054024bbff9c7eb760f107479fdb3ca2f64e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f6dd898468190bf973d6a86e362fc46b9e541e0f57a02d4014638dc1481db04c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6bf95231375db21cc5eeba61e924e0d2c0698c2e1c89adc0455802906713bbc2567620ef1893511c5fae40412dea3a4585f998283a047481fa136e9d3b0a0382

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        51KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b019ffc6e739b82c2b78a1714588058d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        15429468f25206fee3bbfe8a8067fb1ec271cf0a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        39058f17b7cac0b5ad09e2ac8b06b3aad8d796ebc0bc4d2bb2736a31afc7b995

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3a11321301f055b4a6ff0400c72ee887dd06290a5c0225c98d37d22cec83c89455b4afb47880a903c0c00affe92600e89b3929e982452fcc32fc15caa899ee0a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003d

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        35KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        076928508fed04b25fccd68a8e4729af

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a844f7da3046a963f071669bf042bc4a8214312f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c9635e6828feec4500eb4d07cdf732b1dbe02d822fba0311c30acef5dd95695a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7f4b0606745e34cf37c1b2806fb8cf15748e0593e335b2300d9e89e53bd815a89c5d851bf319db5ce42504ccea0f030d6c22389642962619f0801a0ad78bf2a3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        54KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        df814a1255030223e6ab003f27b95f6f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        43280c2a1862d65bb51f7b9b137442226e0abecb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b90b831fb934be6da0e31fd9f796ba6581e209fd2a2dbf813c0c4b71f7e95126

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1013efcde9aba822524c047d9f7b648269aafac0aab51f2afbeb24ca4c6f0022a6d83e6e26a4162557ad6d670e0b33a2fb89435e89aa06ca8011bf7659703647

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        19KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        36da1515be283f43349627f584fc831a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        60d30c8f89f4cac1ad55531828afec5210827d36

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        21e0577bf10319aa1e456793905659848342226240475b5e91de807702dcc54d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        da5b153f9c1342fc3033e18dfe8fe3500cfd07d784e53f1270a102c00b690df37506a6295b741ac400ae308a9c9c69aae0cc098acf236cba447f21d1514e3eff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000061

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        30KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        09475a70bf2a2d4e1352bcc8d05ebc9f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5af7807d9cee6f37b9ce182c690698e28c9df906

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a8a8ebf3513e3dda7e1d5b21c79f804a0144ee447495b6594338ec224f77c001

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7b6dd78342ea12a222009154fd35afd609c8ca08fab89c59af217486d6ccfa400e4f4355928072732bd8458ad50b2700630c9c1d69cf6af8447a6c9b100970f3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\4af1baa9714293d8_0

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        262B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        413416d2745e4e8c9b5682b06d9d73ba

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c5cfec76e58840adbf84f6c3c93ab4636813118e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5264a54be59884d447928de529ed09ea51df586d8269f4bc92d46424d4afe9a7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ac94c8cbdc1c605ffe59d4e3091157f352c85e2d5257b47cbaeda2045f3e6d067992eb716e3b013bc6e4959b1acdadc3ae9269a1049d47827b7bd83a77bd115c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        49a3f882eaa8d4ff9005455d81ce53f8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2329020567f1c8ac3eaeac9d3235a5a05c140d2d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3430a5b415635ee4d08cfad300bb9f4e350749ef092d51f6860f8ce1004ea7d3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1687657d088181387a8b8260ad6cf9781e6b61f47a1be402f01efd6f46c7c7002f87e3d97fcdd60e47d2390204259b1fa600a5fc361f28b3c5e88bbe6d367d1a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        864B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a0f01d33143536456f164263018d384c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5224ce6b0020ba9a458896fc9c8589492d2c05d5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d7a00699f449689694465fd8f61faaead4b8680ed6bb53ccb19b0cb716597998

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        03a6ecf9fb1e5c2a0022904cddb023d39f9f89e7ee50d5c88a58488c45e20c49b4eaa68a7d3cdfe4de932715b2bee4c84b34865f4319a431699181f5bde950a8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        699bc9b34957e6058bac5de77c72d8b5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        12db97d956ad27976134a8d8622da5a58542c751

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9495a6bb4386f7e64deb9f9680bf60fb9874e7edd377157561d97606988056d7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        95a585e2b7d94d08a20d605931e8570e57c2dd4962ec322479135926a97f18244d59d5caf94626f12e0b79c9aec9a17fa207ea53dfeab97c91f3475325abf3ff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        81d9fae7c92c47bf17c1c761a570a3ab

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c4f72c4732211b1c2f95d46249833487620eb239

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b2ca2ce56045771d084a96b75f695afe17fa5e78ff582301b1b60ff20379a3bc

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8b0e5c28ceeb1626b638aabba3ad49199b23d063b855a753e32f13f70f65421881776982669dab618d701bdd471e9da06d11bf43dae531fdb31c0e29b1d4274f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_bobuxgetr.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        387B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        db7217d67dfaf5751a9003b29926584d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4fe431642fe2b1730fca9ceef780959f7caf0173

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d3f55048c42fe11a8b74e1dfe71af3b5be6ba27667df0cefb7036931bd50633c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        565686ba75fbef653bfdae90cde98bda6d7bc76a38b7b3e64437f2949c66da656f8c4c9e52a0ca9385e56470985407f27d4333e0fa1d794ea32604eea0f1aeee

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_bobuxgetr.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        387B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a0101aa43ad85138450424c736d0e4fc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6eaf3e4fde176efbb36278c246cade9e30a93723

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        775d98815de78b292ddae6ee0dd8d1395254df46557a2cc7e15bf4270b1d701b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8cf5061d6cf3ee3c93176b971defc3f647db1b6f2b8a8db6062f58fba7ca93ab8546df48c6b44814f843c9633913750c88674cab335c270fc4041878d028248b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_bobuxgetr.com_0.indexeddb.leveldb\LOG.old~RFe5a4cba.TMP

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        347B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        8f9f2dc1d8049abc414e289406424340

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        830dfddb11db93923b31c7fdeace8a2f208ab1a6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1d57b3702b7044f50422bdff329a4600161d28790e62975af92d8489f0b9b121

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        939244c4ac886fab28f6837b24d925fdd2e76fbea3694ef7cbc0ed0401ec37a1b9d06960a497f9a11cbca78248a50afdafdfc7fdfe46225f28ef600cc62495a2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_yourcoolfeed.com_0.indexeddb.leveldb\000001.dbtmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        16B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_yourcoolfeed.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        23B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        111B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5acb887ad4eca861295e9130cbaa0215

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        49a01e73df6c558e5b902ddee72a2b7d76f4c01b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a32b0c0508abf48d84477e6cf783fb89e2ccaab6f17cd61a1f5a9aec25556bd2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cb1f38b2629a9d86aef657a2703602aee969629176ddda4f42d75e8ccdfca71d2fbbd36410396b7cf1dbb9238176c641a4a07edc016fd3bc13757b3c7565eed7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        365e4d66a8ce1fcaa70e13066956b1cb

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2e457bc0f048e7a2d6443f56a96b93e0388bd40c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        919e2cc0674364958ae4591e3b3214cc6890f9fdafe0a880773f4a1016b42654

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d05f0cf31eb77d62ef5a4f16e12169e17271b68378eb249a921f51ec427f783bac6b7ff9b42419bf515c318468703330d17a14e02f6b8954c762330c4011c8a5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1072554059b4547d9813eae70b8ffcb1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5e2ddcef6164043596644d0039ede1c2066d8e79

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d69c306d46f3933a2e43fb8cc37391660396b53601c931998e0184cd28f26750

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        35615c56f164c9143967bd9a2f6df6fda65402f02806385a488ed975773e4133ba952be00939a54dea9cc8f6c6447575507e3966b19b155c14e4e61b067e4220

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        9KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7ccae0706ab17534bb6488fb216bebcb

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a78640cf258460138c408ce410d5001b76292443

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8399330be180c5f468a1be486bebf08f9a35f4ecff9485d90a3b6890fa5dcb59

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        30a7ca8d8f4690e3080f1e81d7426242cb7758cdccf925362a090b9f2cdbdba5dfdbf3132651945581cca2df08f1e8c9de2096d25f5be773dd6613c9b3e73bb3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\MANIFEST-000001

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        786916609490b428e50d1988b501e777

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7513e1acae31e93ec7db63babb5a3ad6130c0762

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        95a26667070edcbbec1067d1e11e701becc0f56efb80bf3f204b3b426e34a301

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9744b93b0aadeabed71fdd0d33e58af51aaad63b039cadc514a9badaefd3b6c53cd0fe32b9d5898bf59c8a902c55c54db4eaa68524b208e85147fdd07a7d8ec3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        9KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6ba25316296362cdea1fbc3c673b0d7c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d197cbc3bccb00f905efbef4ecedb6b49ba57749

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        454006df58769315c1035e31e12b523a08fad9677afdf8853c6a2791ddbae7ee

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        77d8398f491154b10d19797da25048015f44eeeabfa1b1799c82d228b72c79c6b63b6bb821661b4c911248bcafa920e6719c46c9e6389cb66fd85c1c31d20217

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        89ab1ce1ec75afd1da02139c6ffda938

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e5f8cea32fa2594b3dd628eea70d7b84ca9a90a4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        57c6fd33fd449e1476b2f20a1bf525cdbd3b4afd8c886e7b69509bb6afa28dc8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fcfe0eff8e9be8f43a20efc86f9da7720bf512332ea8ec82c5ad1452c28f2a9c8e4487fcc54cc6da9ff1862775dd86a4aedb1a23af76ce99e44f9b87f2dabf25

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca65516b1bfc49421bd11da59a5ce4f1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8689365aff38b8ae4c8d1c2e9f26090cdda8e62a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5f4c5d170e45de46187b6e0a9b041f080a74d948c530f136c2b62cc24db86185

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9a0024bb35a8ead67034643035d329bcb00f34f27b485bd6d2edfcd3ba932dc2683b0259cffbf8c451dcc57c8f26407353ebdbd78b0c7221e8e54cc600afd60a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a9bf4947b9ae8df13e3e16795442ae24

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bc1b6dcef271580b0cf5683e8e417455ae8939e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d8a8b190f6d6e5e705beae0a87252ca81b848188c4441a27bf8420a439dc81e6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8fe10638f9caf1174986888ee7dcf632ecb54dec81475937a96cfb270b230fcefa943f05af80137a0c0b89e18263ab7eeeb7bbfae9a3d8f321f33b35695f2d63

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        13KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        10e7200c3734fc97b55f38b50eef7c28

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8d15138588d654e0bd83733111d219973cb90ca5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        dc216b2f8760e652fc5dbbcdfa2fa49411a81b466888dfaf5b89d9e9ac353c4c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c5d5f50537120805a83c819610f72397a22719f7cb65e1d0ac1bc38cdf5f2a6c4ee20fa93f967e9658a51bd6c91c6d560e14db48b7efe67ab346718564d14e64

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7e24ec6caac0c955727ea9a51d760381

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2a6513d74bf97de049cd866d1f07257b7e9b3a0f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2be954271d59adb02eb7d2980d81cbfc92753b7cf54079038fc43dcf35b6797e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f964cc9bd11d5d8bff6b2db5c675ae85c9cecf84851c14575b4569b5f6b74570241fcdbb6de474834797b49e01b6846c1460e5e8910a5418080036329ceee79f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        aaa96f56841d9cff03661c4cdab426f1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c3556759ae6ec9db44211856cf40b57b364785ad

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        802ba45a6d9e72041960d9d4119bd4500a9bb3955e932278b0f5072f88e37ac4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        08293930af6feeb81e97479ef56964b7f7672e7a54b69992d807ef0d9f4083c0c1de8d385aea97d1b9bf8dcb3019506150648751cff341f9ee2a5b8e4f2ec832

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        16KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        884637a01ade7ceabf1d05846356ee47

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e54708c6f4ec83ea1271f537b8aeb4067e35c811

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9966c6cf27d1bfa0e7c213dee0b5361fb3ef92a2067ef26c43c7ab3cb63275e5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e12ed61eee4a3cb56e659c3707145bf5198c9c574ae1815ff5801098fc3eacaf752176a1393f69ff9e52d0b8ef4c96def1faa16faaf2c9a85a51a56b6ed5c902

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c66c5e7add78c8fe4491c0d0b476b5f5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fd469a27a4d08cc5bd2fe19cb7533299323be689

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a1f4db52d43dc761c1b12a8b236b268c0b671e84b74416608d8e27d69774d35d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5568984e35b22212bd8412a387f9cee35164f60ddc7f06fbb99d3684c3fa62fc5aaeafb211abd349a42b0cecc3bbd591bc6a014b628495f4f76b2f1d1c6e50ed

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e459d0c0dd6b42567b13c6edaf29725a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ee3f6e2970fc0e7f25363ab578bfce099bfbf3f2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b66bd6571c40d2b76050cfe59d56f04a0cd774fd086127040547d8700be15e19

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        085e6ef5d27725e8e3785e66075789b0fe8b8b6057c12dd05497b229991dd03b16ec7fb209b04087b83f5e1869cf17ece049de0f56bbec4b5724a68987ae9922

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        058d3baf0b7eadf97a840d7b2f8aff81

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bce0949949ace642d145a8fe82767594993d9535

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        615a9fc54f27420ee49af6dd79bb58a9b5a1e7aaa0a0af0e3b43d8a30dcc5481

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b3daa0202a96d0e07c1d717cd7e65e8824f3c1bdc2ad3ecb3138ac41668552a425b65f1f240b3cbb366a0a34d595ee48b5ab3df7c44ec142028ccbc0b8a786a4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        995c46dc71663d6047eea452d97b2b7d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d4b14d99ba828ee4cb006f3a51b40be882f50ba4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        656d69582ab6139288f13b3721257ef9438b3ec9b1d8d41f3f7da9660266269e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bb783872f3485b8f0cb9bf29acbde93bc77b55903be4610b198499329055e1e9f420aef5d29037caf2334c17ca43f9404e52dad63cb99264e92ee674e4c3f221

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        15KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        8d20b825a9e13887c85fd9c91836f574

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a7ad42fe90d8bd36ee3d0992b3c5dd2e6856a393

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e8621475463a2feb1c313696d263ffa8723c4b20d3d89c3da65f4e8bebd6c382

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        dd6e0d8df46a94abcfd16546c9e69a26a57765cc8c67c67c31eac0b762a9443b77fab4c922571e36d556d31ef1ca70fda204aaccb192872c0d966f0fab1512d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        15KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        138cc6238be8ba810b8f6cb562e64a90

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9f19c78bf458f595cd868a1da240fa3cb39697a7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7f4bd84b9a084860e1967b52575535d084f7359f233e5ec1b89feda96e08ab9b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7507a3997961f05092e90b1323a0ba39c9355735fc0e43bab6849c9568946fcc67a209d697bbcdda75fd8659f34d43a21feaabfebe5ffbe577d8391c3089f6c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        82f771361ad6672458b2d5908936ba10

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        33b3eff3183bdb24761756ff38d3498e40ffc9e5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        32d3f0f434105c131e9a2305d229d56b3a0520c42ce999a01af6bcd7407d9c23

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        705a54f048dcc8a0effcc6594d540fa67402b15649b6108eb2c935356c3b081eee5abe4ef233e00ce454c04e5fdb8ba103e3c475dde078078d1d003b2be70f6b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0c9f67b9b66375fa09e4eb0846c86d1a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        40633148a3e7d2d965a1867c05121fba8df2da83

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f71e5c5d12c287e497577f4b61d9c3fc83d95793b47ef87cd0ef00649a1abd1a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97f7c6672aaf02e1cfd73726af3ca591fd6685bc24a854aeedc39312c71a77038b263148c069b80feec89379bdca776a6323e7c5d1e43d0f6d9b94b9157b65a9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c1a010b56fdf1d1751aaa8b413657526

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7b90d9113b84a23dedf7ee510ce56d7bd986e14a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        60d1efe057e5d03bb35dd5b57c11af0093163d5799df06803a12c0e31e2931f0

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9ae3479e7ae068ab47c41f2a1b56e68a23d8fc2de4909e117b1f794dd606600593480aa6110faf7ea820926c1026b4c7962c67a967fb5251561eccc999da2a8b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        14KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        055094b863c1015f02f1aa9f576aad8b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        404f39710a8cf8e7115e026416172906f4a0291c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        025f84a600c6bbbc1b3de07a89806bbb9dd59409966db0179b21e2a9008232a6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e342019fd07e49096707bbd3c2631be35f5f2ba0ba725fc78aa0a3249ce5e099f25ef6d4a31fe7994144a818cc065439153b951dfb3c130fb4629ad72f450c46

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        24KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        25ac77f8c7c7b76b93c8346e41b89a95

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5a8f769162bab0a75b1014fb8b94f9bb1fb7970a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8ad26364375358eac8238a730ef826749677c62d709003d84e758f0e7478cc4b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        df64a3593882972f3b10c997b118087c97a7fa684cd722624d7f5fb41d645c605d59a89eccf7518570ff9e73b4310432c4bb5864ee58e78c0743c0c1606853a7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\dd1071b4-9e38-4cde-88a2-c4e6680d222f\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        72B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e5a829494ef6f34e387cafee9f6f0574

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        85a47855983b8edbcb59d0064f3083a076f04148

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        25381a870185f8952fdcbc035c9158de6442f085cf6815c459873a59e7eb7ee7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ac4e1f5dac04fade4bb8e8fcdd7f1fea7d777a2cbffa680e7c49df456e43ef12886b652012b59ac0dc29edf0afa53149fb999e9fc94f4ef5da462d48cd583fc0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\dd1071b4-9e38-4cde-88a2-c4e6680d222f\index-dir\the-real-index~RFe59f553.TMP

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        48B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab0fbb95151c374bde7d19302172fee7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        925802f6680f7b1015f8d77cc02ce6289623ce13

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e827b8d24890df4d8ddd6259dbe1d96e15cab0c85fb12dceace6619c68e366ee

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9c3cd2dff1f8b3a116d16bb01dcb335d85e525cc89578423062e3e47fc592220ded15f33a07dfef231fb65ea01404c0572423f5dcbbd67512f69fe681f14af73

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\index.txt

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        245B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        935fb4a20914eb53510d10a143a43f24

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b0630972723c9b23ff9826267bf8929a1d416b64

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c27361f4a82bfbdef07c26444d5a1af9d43310ad242247f618713fb02a60be6f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        af256dd88d58ab41b4e897e67638bf9ef4c5117b1a1c8550e79259193b324c7a8dc3e6cb752b3faed7a7ac7d8f37c061f48b1a9b399d22dc5d87a24477abcdc2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\index.txt

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        342B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7eef3132b5b0e714fe4d3e590f3e604c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8669ef4eecbe19fb0acf0789b4f44859c22b8631

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe097414d1c4c2d3b3e77c23781039c8cf384ea9fc4e6a027d6f7cd081c8561c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        83d6ef6446c9a2194f36707f33d00a0b96ff16602ecad9f4ff78cb0626de40e275894de6b77bce4a0dc3c912c9823e081b0b7ee6bbe1c4f1a3cbb65dd25ca69c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\index.txt

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        224B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        73791e4b36d30033994c89687a468f91

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5a2eb53c6d1e4ec047635761cc4fc7c2f8338061

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c6c00e436da8f381a6972215b13923f07f3b0140e7a77d67bd3e65c3f8735d03

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f130f559bb4e9dbcba0b81357dbae5cab005ebafc54d163a588970c033d0eb7aaaff0ef09a303b0d0e01498cca0f8bd162ae2bbe74eb3d6ff396426b35b0dd9e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\index.txt

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        226B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0d726f84d789655c3c40cf6b3b7f0d67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        96150978c2a5405ba4f6aad179fbd1e3c6eae0da

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        53846748e4765d5cb1bc2bd2150de8af3e834f0ff6bc37de1d39e9eebee5ea0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c647d5dc5a7c1dc65f4aade93ecd9854a61218c45aa9aa2e4289da5608f7cb36bbacc2a1c591137d18155355e7dc06450cdc8778094b551f5b5108ad4478d720

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\2737d9fbf0fcedf6b3033108015c6cc2e04b1067\index.txt~RFe5976fb.TMP

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        134B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab78d2222e2e5dc369f5f23c81af79ea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        20225ee06e85b344397a012675f18537a5b1d2cb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7260dd3edfabdf7593b41e3574123793e7572d4276b3857ead2292a60eb44b5e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cfa2d51a1b516038503bc88aa6fe71f00c5d6148ae0d12f5ff1c1a8a850d3545145a4ba2db34a162cb76e3d5391f4c5262b4eab42339c65db79daf9fa0fd78e7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        144B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d55c751c0d20103211b8bf34ed4fc389

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        820c243fc7fbf6e58328eb2648e83372e1848120

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7716b11f102e28d5703e824171bedc07f0e7c091978fb8e9f7367b89a85bfbd4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        da00e64165d795d15b702c863f62900bf1fd31470672a2495c985857ce6a41e8b03b92749274eb017375c5d88a7a7447b3dfcc0bf0cca5cecd71e000ae4164e8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        96B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        071c0399776150058208db26e94ce79a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4e92f734539cb253c9253374f4548555ec7d81fc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cba9a303ba1adc5a975deeab9acab24d0d96018c79980dc449d621a76ac3d39f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bcf7b3380eed1841e1d9ece004984393bfdc1909a7c68a0d47243728583623be294ce995ef308259da73f77bb4733cccc451878f75d762e1e0deab7c710a8ed9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59c50b.TMP

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        48B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        bd4240034938b5aaf388facbf776f5d2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6869b67d165f2daf452c176b07ff2288edc8c6e8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c7c9a520eed7889270f82406c9f2c9e0f2378092b68815a0e3ea78ca73c4cfd3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        395d3c09746fdfc81381952b3738a5f107666bd5681c42b181f34ae251967bac44995a75e3e8e76b10d2c84b99394ca866a6097d3528f12376b8827d925be265

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b0e0103ebd9c74a67d234ff0332540ab

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        cb419b62875839430abef9f2570159191c5c4465

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5c6cf71f3566e3e67724bfb335c34b28604b617276fcbdd6c71a96e48c5137b9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        af18fb92cc6183557a5e1920ccf0152a9f8db5adb9afdff6990656c87be35c51675a64083dbddb3ddd5c4d1dde61244cc2789d7034d3d54ae0624114597b1041

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5d4d95134b1d6bb5094ac61b93b216dd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        552637bdceb447b49d151ef51893b831e73f19b7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cc0e85ffc15dcd27962183337107f0fa361e8f3d5bb745bb05f1635001dbf222

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ebb708fd98ecb352cdd8c6700566189c123cf3a815c33a7965b9be4aeb206145fd89ae01d374a0a2177d19663b7417b7aa4f074658b479492009198af282daff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        77de39ca7054e400004aea1d7bbf5261

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        48d88b7337311aa6537cc849a0dceaa4a869a6ad

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2ba91d2b93be27c349be09346b50a7c8a6e435d612488822e3d8a88b5b865906

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97afaec6488394da10c666a91fe544c9c348a9594932928f376b5735fec6bf8798a82a125e8d988de456690a81f25bdf5d56a344327d68a7df974f061eebd2d5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        29465ee23ce175f3484642e811456d09

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4d2a6b859ea2e3136a995a251871b09e7618448f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c85df6b969e3f29497ed9ad6ee02e319702ba8a5c8152702114c1a8bd41459e2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ba2a573a0311b8d8850c11b14c8d23d46523f01f4134a1e9630a41905380b32cf342acd24534e8f98f357a041099e3aebb20bff9cb3cccb19ec97ae4a1e77a7b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e67fd45ab9ebb39323768fa35b59c968

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        218dd6db0fa1e371d54a13228ec21c4f6c94d9dc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        052ebaac74f0ca3744ecf37cf41329a5e8c1acba93510271103e2da3599f72a3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0ae62f4d14b487d3d7008a1e461327a0cecb537c39359b542bea209016409766dcc6e52563c6ae35eb627213af624bb97eb657d8d0b107bfdc30e39dee149e30

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3b917389f4a1fcf546c7b42fdcd030d4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4e94faacf8252f981ff5eba750e52fd5a7a2c59a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8e9a1ded652bb10b24b88554e256baf97bf7dc4d4ab06b1ffa8428bb2a7fe1da

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c4ae200e4e4e28fc3e81d5e93b7701be5dab976314c65e52f56ca5890d226f085bdaf994f03cd7ca8d7aee29be8435deb0f751750496467307f007a7db1d73c9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        bfc2f7f59aed628aa9aa38f0e1f6455f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ed541e450bdba8deca98551ca0d9e17e8af3cb43

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8d8411bae99a35b1da2132e855ab6f41045342e23a081fba09f117a1045a30ed

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        540eaed4da9a9c2c42a71d4a5be34d2bd76d70d4e2dfc3777306f4cc0d07704c35137bae707984194af910f93ddc4d2f1ecdccee9a22aa2b1fae635549ae7d84

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5fd2f1db0b41e21bd249d99650962178

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a4a3e2bc149ffa07160786252ec91133085f2631

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        62063cd44e46ed83229539e40f97e52ff25d4b67f88039065ff443e30f6f1041

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4ff91c6efae0d5491bb27dad958ba91bffd8306e8400a33dad403829ac86681fbba6ebd0ce67eae67c6cec36be67f7abb20d0eb506b979b5d6073f6de302bdac

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f7fbf2533b1074a83b6cabcf52156cae

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        34da8806f4960bc28a53b1262318182f887d533c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ab376c2196ff9bdd2bce830a394c7eed74e2bc1b96fea00147a10dc83e008ead

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1d6dc99cf71a9395956de26cb7632ecb423ccbddde6c574b14beadd28bb60d1407dcb80f54fde3a76ed5dc113b74daf37a780c03ed3cc07a596dda5ab03f505b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9f7beb2480e3f214d1a0a81887096121

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c98d408575c71d962e97fbd8ef66f77bf526b80f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b5da1ba713c95ff01bc370cd8bc9ef2695ac71bdfa453eb166276a9883f15682

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        25fa154292d3fef476e1f8686f065d3b8fc9ee1280d7f4ad3b56ae72b6fca122370c869c81dc3a358c24ad4285c2d1e7174bdbeda24ba0a9003b6717854e1560

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        96e29c9f97f0805e3a377b0717b5b16a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8d11709e9e3f8fa53a3ec6d21ee684b6f52aafc8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        672b36a7cb3b0b7cc47dd1f3c1cdc719dfb786f14992ebeb5406d8ac46482a65

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        98859eec3d58ceddfb052119bde97e0675ad25d64f006d1927d67ab69d66b62c49fa498f0b278dcc29af1e20cd16c0a2377b3d8766ad2494d2c9b99df42fce08

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4d630efe3bb70ebfde1b27c6e2389210

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ee6ea3f1f56f16fea599aad315b25928164109eb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        891f7163ad5d250544755ced5e8d309bd7c6b915921e6fb55ec935f036245951

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        36584ed82c50528530194a5352fb4ea2e994f68e1a9393a54557143b3c08b5245ce329ae228856ecd09452508e35fddf2568bf6a3c97c6cc8154396e68a027e0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4ac34007478b7e598aa4facdb28a3bfd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        02db54c722682ce930c394433a0f8559aec324a5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        19c86e9cc80deab1736efd0bbaea0953e9caaf64ddc195c19f12ec0e27fda234

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e2603c732f9cd140df4ef37a1064d7a0d603b26bc302a035b676ecf25fe798fe5f9a5f2055b50c20bbe721c5ca11dd9a13845603463a9838bceb9f54b4aecd59

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        fff789cfcfd2038db3836feeef8fca8a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        429655c222a00b28a124ac709cc8a4eb40154a04

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a4a0a0b78e4bdcc034e7c8243927cce3de46bedb48df39aa275f58164ebef0ef

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3d527b57d90bea6fc02617ba871c6edcd0b5483d32c2a05b308f3f23eafcf3b90a9edb075b7c9006312dad9af2080ded9db8f8bcb49f7eacce67233110ee7593

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0fe0cfdaee1ad2bcf44f5493fc4f3214

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        33b3f7c69412555cba2f8cc523f775e30fd7eae9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6e15e601aa8d4b87fe188ed6db23dbb22772e1614e6e6df909c99ecdf62c1f57

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cc4d2f61edfd08f4fa17be2f6e55df9ce31173491122c6592a9dc9471f3f7ba0daa7a5a09f59022e30120d2fcd44a5f837221385c525c2b415bf291d5cf9354d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ea5a085df19bf48b88d3fd232092e419

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a7d84d2b79e30d95c139cc834d90291a5e1e1b62

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3534f83201e208f7fda975f7ca30169c2d985e60b336c7507b67281339724d8f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3c9ee38c00fd2a2ec71c51bb7e1f8f310e48238f39eaf3ec6b822e37174f682e3acdf99a526466ae42fadfd47f9c03d04c8995efdfb884bf88f754ee4dd34fd7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        256fc86f9d0b8823ecfedd2f5b1015da

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        40cfbec4c13028293118800002a3b84cd47cb151

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        aa1b12d72c9c5cf94894154a2a96da206ac7528bc0ef11f5cbffb8dada6563e4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        66ae4826d336b40ebefc118efb1023c216ad31102e5577c1515fa94fb2ce196af5145a4148ab218242283d7eccac71be80aedb867e30b83dc61cc9afc4325d65

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        16B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        adaca0633217ff7b57bfb44e23951b26

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ff95d498e7251a72d353e72c1f21ea043b6b88d6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c27deac4d0799e8ae9f48cf619eed1639d34c7baae9ef69da92ce0893602269a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0d230e061a1028e904f5ad6e42d7c387fb2b0d35081265f41fc6b32b221d8e443687aa7430d851e8028e058138157bf6b32fc37d2aca103e8374f59e6a4ec9fe

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6f5862bbf2b333810d7e76bb904057cf

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aa411b84201f5c62f2c790542a1e7e905b938560

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        240795c257dd329be138c7baa1036265f7e1e90a5f48a511d3da77b83f014521

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9563cc02feebf8df02f5f18d9be8fee03817801ade33918bda58aacd575532028bbc27215ca60db2468e408f4d3a6b71d7e3b55fb52846c69ebd3cea019baa23

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a9c7cf02b5342fa9fc63cfcd3b0ed7b1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6544206e10fd561cf251b87915f4178a8c77056b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        76b00e2f181ea1f4c6ca67f785f355882690f5aa8d2318e71a816dd8f0356966

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9e402505b77a8448ea0fc3306c8323096a4db69f18605cf8ae4dd3bcb6d89a63adce9a0b02c894d3d066c86010e2fc1c7ad79f21a850d02cc22c5487b5b896eb

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928066202144.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928066332024.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928067243136.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928067243136.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928070094744.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230921192807045436.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928073001612.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928077962368.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928083844248.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309211928084283104.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2d67cb0630b3251e69a62b7b809f2ce6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        681e06a2d724e18c49c22b4dfbdc3c4dea02b19e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        599718e6e4759b4f872cca5dab93cf62cf5843bf34e2f37c04bd89cb10be2e0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc86bc3fc04217b68975bee7728935ac546e66b2b86e91fd43fdfef2c6c2bf702f9ef6c1bf2229a8b4ae2580f6af12d6a608511a67b2a176fb4fc6faad88b5d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\opera_installer_ui.lck

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        1fd7189fc473b8445c12aa7adf3f4551

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        13a2657958bc8136d60eecdabd64ffba9c0753a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        63f22bae1bf299e17ff375efc888051fb84eb296db0e11e874720f49df39dded

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d59dd48db39b3ead0c6895a33fd2cf56496a55553e62bcf0fb329d1f55aa59404bd531f570df9d26dc694017b3c2466c85ae86534b8e81a0dc18ad2ebcaeeaee

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        37d98d2b2196c0bcea3e393dbd055886

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        961f691908f672c6aa02538937337ec4332d34b9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e790614769a0f105d0691ba23d26c7f7ff8a24647424e4adcb7817a17c2e1fc3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        58672f8189926ff59a99ca23877149ad74785dc3887c801d6354df25dbd80e81fd99d2051b88ccdb00fcc3c2226819f435ac313022eb0364d5f0540004cc736f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        92c9a419422a5bf03f6b4e67034073e4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b7712ea42f0cc87e34e29a17b6ba4448fa0b67cb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        95042ce7fba555aa1fc8c83cc893682f158e98a1a5c6f4ecd429f461841dfe18

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        502eec860c5eb5edf9fbd0620bebba744a1785addab8b0ce882857c84428fb4d977d3c0b4fd2c6fc1e450fadea8021b74f77d614398b2732a6404edc78445040

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6e8b3867f2279a0642df020197bf53d9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8e0808021202a9c57b64510bb40e5d70d132865a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        09d96cdf105a3c2a66a61b1eb792185b9bb29fc300822ae472cd09ab7e94eebb

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e49fda15e4f235b39f3e7c34a0b85e2393bae5323e736d241dc0bc6a74207a4110791a86f5278f0abd1b3f2ff77ee9c250df8409ae6c9d8a8b63b73f04046f34

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        150fb16007165fdb7eee4fc653405620

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f9a38541504c3ecf678c58bca448d7016fadd934

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6ab464238f73c37e083c297e1975acc54687f4d7473a7edf1287d2b144f91841

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a1dc5c6fa3d331fcf4fef1ae088845e9779f2fd0174372f5aef7940aa22ddcb0f6964c85935194c1d9ddf8c343af4bafe53cffacedce1b65082ce7eeddfa5e1c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2078fb57c825de307e55b57e8f738f89

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        817a52b6e78349173ecaed7908290984ef462226

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        18c23845baaf8d514f5ec4cf4debf6b15ebe9f150d1a6f802fe525a0f37490f8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0b9c5e2d6911828ee282405acd1162a56b4650693e57ea7ff72e59a86e42e7511b2ded58889e289144eef749af46b99793eaf09bdc5c3710eac79bba1f831393

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        af4407c24c006c340133b5e9d53e1d2b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f9f4bd88e05857cf2cdad455eb11bcb5d05de61b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        749350efff70cad976ede0d2434627128cd54e0b4759ad3e794ea133fac1d752

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e0971fdb660850c58f9f46301d54903cdb1bd7dbcbe91ea6343f0a9432845e33c3001e17c70cced97c1a8737443d758b605f7e8364a26bdc9498b60704c93d14

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        aac47060e86d2eee9b5f5fbbf10a05fb

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f438ee0e5eb123346b04d8c9936233f8583f8f1f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9650cc3ed69165c79e45cb0527f08d6ffd930741ef5637d36338741d0348742f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a85e0fdd24c58c4fe60b5f12f232d6e684721c7ee874d0402ea79461bd6a26d4dc3918a25346912cba4120f67f5628159baed88dbcf6801d0dc0cef7ab636e8f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca7d6ad85eb3a2735fc362474a445cfe

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5c9d66291e511693c045ab00dbd5f1dc1b392941

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        71c321b739c6355435997530e3963bd22dfbb01560f013574ea519f3df863f0b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        87b2ef095c6579461419ee318883d87dfba829b721d5f6631a6a508425aa7cdf4873c1770abe273acd90946385588f8c564e9ca9f6b394a5680784368162563e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        77e6c75033598ae59ea25a409b681f61

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b8a2aae8ad1682c09c8a42c48f3f277f29a41759

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        93e88d8804c84dbd79f1da6e5f0bddff22b64132604bea1dc1f0ed7c323a8acc

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        70541ef290c412d75b68a32b2bff5465fb2f9affb3465fbfd5499de8894fe7b40991beec3c5b6cbbb1c151e47859bb7d5aeaaa4644b1426094ede251e5b45cf7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2fc0c92acde46907c0bc58f526a5f998

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        da556b1f6d07056abccf4e01adbb7edc629df9f6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3e061e66cc336fcbda1010dd0cef488b7e4a8c38e8eea68b35e0b8a3b4b74e97

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        39dfd7a10cab6d090fd2e8036600883a1d509e05fc7025547c2c21f9e7dda9b1dd1362ddeee8543f92d93b93266b30e4662e529adfd4b3aa1b91a5e317431433

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        398788ecb4d519d0626940a3c61fbae3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d3decd27ff514201872e49505f8997d8b7e2a760

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        eeb68a72d876f863c38d8e81f26238a681105c760beb65d3e05503d6c51aeb28

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        32496be96024840b5f74aab251fca814c0bb2b1bb3546a226d18bfef70bcb14e24ac9bedc342f59c2f04a3b33752e0073049d348f1b288a8e3f9fb884a48ca38

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        40B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        375da3453a1ed06a0b3a261c31ecba65

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d2252243a13cbea4e397bf7989e95dc5a5c14283

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        480c68eb4e2b8b769f4f89e82dde43cfd52457e2bb2077e4245ce26d314e3339

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d2e80112dd50cf7da4eb04471b091eed4a01ad1bea624f5524c79f5ddadb69158903ce32867e593f6d9bcfaef6989619d44de6e2a70c402e369d464a809f20e6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        40B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        375da3453a1ed06a0b3a261c31ecba65

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d2252243a13cbea4e397bf7989e95dc5a5c14283

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        480c68eb4e2b8b769f4f89e82dde43cfd52457e2bb2077e4245ce26d314e3339

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d2e80112dd50cf7da4eb04471b091eed4a01ad1bea624f5524c79f5ddadb69158903ce32867e593f6d9bcfaef6989619d44de6e2a70c402e369d464a809f20e6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        40B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        375da3453a1ed06a0b3a261c31ecba65

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d2252243a13cbea4e397bf7989e95dc5a5c14283

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        480c68eb4e2b8b769f4f89e82dde43cfd52457e2bb2077e4245ce26d314e3339

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d2e80112dd50cf7da4eb04471b091eed4a01ad1bea624f5524c79f5ddadb69158903ce32867e593f6d9bcfaef6989619d44de6e2a70c402e369d464a809f20e6

                                                                                                                                                                                      • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e9a2209b61f4be34f25069a6e54affea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                                                                                                                      • C:\Users\Admin\Downloads\.opera\Opera GX Installer Temp\opera_package_202309211928081\opera_package

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        122.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e39b570bb7862fbf975127f199856a22

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        83c89af8681f7ef3aebfe38b562e56cdc6090ea3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        98552747d8492cfe6b6f1e32d22e952dbe4ee6d089e574943468c5e7f56940f7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b98d9f54dec725dbfab4be8d2fa920261cf87ee86b44c1e3d1dcc743b5eacd1680bfc193a8a78746423dfc5dc79e882812246683f90ecc761d964be509df5a36

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ac162a43b80f3541b12bf5ea8290233

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bbdd50c26d161a03b67a4adc65adedd6f87e93a1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        66b408bbe272be8bbc8f6b96bb7f45d00a6ab27863389f153f767035449f5cb1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3f9718ce368458007637fc8cfb65833e5cb460734e93d26fb3e9f597e216978ac4388d9526323f96d1bddff79fff5c33b4fa1b6979f97a4f58fc3a3428ba33c

                                                                                                                                                                                      • memory/436-685-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/1612-699-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2024-656-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2024-782-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2144-738-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2144-664-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2368-718-0x00000000004F0000-0x0000000000AA9000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2368-713-0x00000000004F0000-0x0000000000AA9000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3104-737-0x0000000000820000-0x0000000000DD9000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3104-730-0x0000000000820000-0x0000000000DD9000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3104-1061-0x0000000000820000-0x0000000000DD9000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3136-681-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3136-736-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4248-732-0x0000000000ED0000-0x0000000001489000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4248-712-0x0000000000ED0000-0x0000000001489000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4744-706-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4936-1566-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/5192-1564-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/5192-1471-0x0000000000CB0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB