Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 23:28

General

  • Target

    b743d5ff6de9ac3045a1c215e1153746479cddb1ff9dc2b404293cd5dbe09a23.exe

  • Size

    1.4MB

  • MD5

    eba59032ceca3ff5b80c19d6f70adaa7

  • SHA1

    bbd200387ef27b26ddd0e6f01d48d7f8317a1aac

  • SHA256

    b743d5ff6de9ac3045a1c215e1153746479cddb1ff9dc2b404293cd5dbe09a23

  • SHA512

    e7a0de826e01b8bae960cc8178e610e36e4ad4304d9152522525af52554faa561a17e0d4915bfc1fa862d3be51d903f334ede523eb5ea25c2132341f48f77335

  • SSDEEP

    24576:Uypza2xJjSu/7MMi23bvBSqwO2OYpfKolj3YuvHfFbuiUAiqVUSnFci:jpT9n/wMi8NSAZSPouvfFbuiUgV1c

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 19 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Detected potential entity reuse from brand paypal.
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b743d5ff6de9ac3045a1c215e1153746479cddb1ff9dc2b404293cd5dbe09a23.exe
    "C:\Users\Admin\AppData\Local\Temp\b743d5ff6de9ac3045a1c215e1153746479cddb1ff9dc2b404293cd5dbe09a23.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IB4Ep92.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IB4Ep92.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YY6YV29.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YY6YV29.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mW6wP15.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mW6wP15.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4228
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zg5Gv08.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zg5Gv08.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:180
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ag31Fa2.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ag31Fa2.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3916
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 572
                7⤵
                • Program crash
                PID:2560
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dH4373.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dH4373.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2128
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:4004
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 192
                    8⤵
                    • Program crash
                    PID:1164
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 580
                  7⤵
                  • Program crash
                  PID:1508
            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3vg22hS.exe
              C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3vg22hS.exe
              5⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2372
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Vw003iP.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Vw003iP.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3476
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:1208
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 572
                5⤵
                • Program crash
                PID:4744
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5Uu5Xs4.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5Uu5Xs4.exe
            3⤵
            • Executes dropped EXE
            PID:2088
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Vy9Dt3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Vy9Dt3.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\47B2.tmp\47B3.tmp\47B4.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Vy9Dt3.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
              4⤵
                PID:1384
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                  5⤵
                    PID:4040
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,9293339076404389365,3217352830643131462,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                    5⤵
                      PID:3424
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,9293339076404389365,3217352830643131462,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
                      5⤵
                        PID:4812
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                      4⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:2256
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                        5⤵
                          PID:4960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2268 /prefetch:2
                          5⤵
                            PID:1016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                            5⤵
                              PID:3712
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                              5⤵
                                PID:920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                5⤵
                                  PID:4768
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                  5⤵
                                    PID:2224
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                    5⤵
                                      PID:5400
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                      5⤵
                                        PID:5496
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                                        5⤵
                                          PID:5992
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:1
                                          5⤵
                                            PID:6084
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:1
                                            5⤵
                                              PID:6136
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                              5⤵
                                                PID:6040
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                                5⤵
                                                  PID:5924
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                                  5⤵
                                                    PID:1716
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                    5⤵
                                                      PID:4616
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                                      5⤵
                                                        PID:3852
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                                        5⤵
                                                          PID:3952
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:1
                                                          5⤵
                                                            PID:6360
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:1
                                                            5⤵
                                                              PID:6368
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:1
                                                              5⤵
                                                                PID:6904
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:1
                                                                5⤵
                                                                  PID:6896
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:1
                                                                  5⤵
                                                                    PID:7108
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                                    5⤵
                                                                      PID:6452
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8232 /prefetch:1
                                                                      5⤵
                                                                        PID:6764
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8564 /prefetch:1
                                                                        5⤵
                                                                          PID:3480
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9112 /prefetch:1
                                                                          5⤵
                                                                            PID:2736
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9188 /prefetch:1
                                                                            5⤵
                                                                              PID:1512
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9120 /prefetch:8
                                                                              5⤵
                                                                                PID:6256
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9120 /prefetch:8
                                                                                5⤵
                                                                                  PID:6356
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8772 /prefetch:1
                                                                                  5⤵
                                                                                    PID:6352
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8812 /prefetch:1
                                                                                    5⤵
                                                                                      PID:3608
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:1
                                                                                      5⤵
                                                                                        PID:1464
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8736 /prefetch:1
                                                                                        5⤵
                                                                                          PID:7252
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                                                                                          5⤵
                                                                                            PID:7284
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=9680 /prefetch:8
                                                                                            5⤵
                                                                                              PID:8024
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9552 /prefetch:8
                                                                                              5⤵
                                                                                                PID:8032
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10964 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:7940
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7656 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:4912
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2256,8861559498565176337,15268080285738334149,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=10328 /prefetch:2
                                                                                                    5⤵
                                                                                                      PID:8808
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                    4⤵
                                                                                                      PID:4380
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                        5⤵
                                                                                                          PID:4292
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,4473744404220458728,84037326795342993,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                                          5⤵
                                                                                                            PID:232
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                                                          4⤵
                                                                                                            PID:4208
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                              5⤵
                                                                                                                PID:5060
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,11327515316753456580,1058762704721730283,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                                                                                5⤵
                                                                                                                  PID:5324
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,11327515316753456580,1058762704721730283,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                  5⤵
                                                                                                                    PID:5388
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                                                                  4⤵
                                                                                                                    PID:2564
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                      5⤵
                                                                                                                        PID:1556
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,2272024973358536879,10219835817873003944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                                                                                                        5⤵
                                                                                                                          PID:6104
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                                                                        4⤵
                                                                                                                          PID:368
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                            5⤵
                                                                                                                              PID:1600
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                                                            4⤵
                                                                                                                              PID:228
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                5⤵
                                                                                                                                  PID:5088
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                                                                4⤵
                                                                                                                                  PID:5892
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                    5⤵
                                                                                                                                      PID:5920
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                                                                    4⤵
                                                                                                                                      PID:6112
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                        5⤵
                                                                                                                                          PID:968
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                        4⤵
                                                                                                                                          PID:1604
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                            5⤵
                                                                                                                                              PID:3060
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3916 -ip 3916
                                                                                                                                      1⤵
                                                                                                                                        PID:392
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2128 -ip 2128
                                                                                                                                        1⤵
                                                                                                                                          PID:3928
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4004 -ip 4004
                                                                                                                                          1⤵
                                                                                                                                            PID:1456
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3476 -ip 3476
                                                                                                                                            1⤵
                                                                                                                                              PID:3028
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:1084
                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5380
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5876
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5936
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7B94.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7B94.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      PID:6444
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Pq6eK5Kn.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Pq6eK5Kn.exe
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        PID:6512
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lB1ep5FZ.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lB1ep5FZ.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          PID:6568
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mt9KQ5hJ.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Mt9KQ5hJ.exe
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:6648
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\qe5zm0Jc.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\qe5zm0Jc.exe
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              PID:6780
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1SW58dc6.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1SW58dc6.exe
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:6864
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:7232
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7240
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:7260
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:7276
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7276 -s 540
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:7564
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6864 -s 600
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7572
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2GT853PW.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2GT853PW.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:7680
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7C8F.bat" "
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6552
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6924
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:7016
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6376
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x9c,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6388
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6520
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6628
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5880
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5252
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3236
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5108
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5304
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6292
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:208
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3996
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4756
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8589646f8,0x7ff858964708,0x7ff858964718
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1088
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7DC8.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7DC8.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:6660
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7EC3.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7EC3.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:6756
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6864 -ip 6864
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:7428
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 7276 -ip 7276
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:7508
                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x358 0x4a8
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:8124
                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:6888

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      226B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      916851e072fbabc4796d8916c5131092

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d48a602229a690c512d5fdaf4c8d77547a88e7a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8992ae6e99b277eea6fb99c4f267fa3f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3715825c48f594068638351242fac7fdd77c1eb7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      525038333c02dff407d589fa407b493b7962543e205c587feceefbc870a08e3d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a1f44fff4ea76358c7f2a909520527ec0bbc3ddcb722c5d1f874e03a0c4ac42dac386a49ccf72807ef2fa6ccc534490ad90de2f699b1e49f06f79157f251ab25

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6276613a51dae3b747451bc05e24edfa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      96ff591013fc8d378a9b37ea580d8ec6e98bbde5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d17c0519716f5fa61ccf7289220c5e8917a36fbb29e48a86bb1122c9e3fcafb0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc84cd5df4867849039ecea2c98b1aeb435399b9503b1384159b2d08fe180b9f3daadc98f55c6ab28faa1e66dea8abfa4e702232a7027d933b0eca91fcf6b5f3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      20KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      923a543cc619ea568f91b723d9fb1ef0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6f4ade25559645c741d7327c6e16521e43d7e1f9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      21KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7d75a9eb3b38b5dd04b8a7ce4f1b87cc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      68f598c84936c9720c5ffd6685294f5c94000dff

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6c24799e77b963b00401713a1dbd9cba3a00249b9363e2c194d01b13b8cdb3d7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf0488c34a1af36b1bb854dea2decfc8394f47831b1670cab3eed8291b61188484cc8ab0a726a524ecdd20b71d291bcccbc2ce999fd91662aca63d2d22ed0d9f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      33KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a6056708f2b40fe06e76df601fdc666a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      542f2a7be8288e26f08f55216e0c32108486c04c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe8009d99826585803f561c9d7b01c95ec4a666e92fedb2c1ca6fa0f50bb7152

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e83e64d00199a51c1f17faca3012f6f28ad54e5ac48acea6509cccdd61ddb08b03c3a895776944190a4e261393b90f9f516ad64b1b0e4cdd88a66f6f691331a4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      223KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b24045e033655badfcc5b3292df544fb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7869c0742b4d5cd8f1341bb061ac6c8c8cf8544b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ce60e71ab0f5a6f0a61ee048ff379b355d72cd01fda773380b4b474b4273ec6c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0496eab064778fe47802d7f79a536022de4a89d085457ad0d092597f93e19653f750b86f5649768e18f631505ff9792c421ba3a14b9d30522d731b5cd3d8206c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      22KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9f1c899a371951195b4dedabf8fc4588

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7abeeee04287a2633f5d2fa32d09c4c12e76051b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ba60b39bc10f6abd7f7a3a2a9bae5c83a0a6f7787e60115d0e8b4e17578c35f7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      86e75284beaff4727fae0a46bd8c3a8b4a7c95eceaf45845d5c3c2806139d739c983205b9163e515f6158aa7c3c901554109c92a7acc2c0077b1d22c003dba54

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a5c3c60ee66c5eee4d68fdcd1e70a0f8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      679c2d0f388fcf61ecc2a0d735ef304b21e428d2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a77e911505d857000f49f47d29f28399475324bbf89c5c77066e9f9aca4dd234

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5a4f5a1e0de5e650ca4b56bfd8e6830b98272a74d75610ed6e2f828f47cdf8447fbc5d8404bcf706ca95e5833e7c255f251137855723b531d12cbc450062750a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      121KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2d64caa5ecbf5e42cbb766ca4d85e90e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      147420abceb4a7fd7e486dddcfe68cda7ebb3a18

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      119KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      57613e143ff3dae10f282e84a066de28

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      88756cc8c6db645b5f20aa17b14feefb4411c25f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      121KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      48b805d8fa321668db4ce8dfd96db5b9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e0ded2606559c8100ef544c1f1c704e878a29b92

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9a75f8cc40bbe9c9499e7b2d3bab98a447685a361489357a111479517005c954

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      95da761ca3f99f7808a0148cfa2416b8c03d90859bff65b396061ada5a4394fb50e2a4b82986caab07bc1fcd73980fe9b08e804b3ce897762a17d2e44935076d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      117KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4f7c668ae0988bf759b831769bfd0335

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      280a11e29d10bb78d6a5b4a1f512bf3c05836e34

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      32d4c8dc451e11db315d047306feea0376fbdc3a77c0ab8f5a8ab154164734d1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      af959fe2a7d5f186bd79a6b1d02c69f058ecd52e60ebd0effa7f23b665a41500732ffa50a6e468a5253bb58644251586ae38ec53e21eab9140f1cf5fd291f6a5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      65KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      85122ab68ee0ec8f5b454edd14c86c41

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d1b1132e3054ff3cef157fea75f4502c34fa5e26

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4f5169675d35f59c99a0a4e41a52a0b79a86117a9244ac79dbb1e7cc13e0e9b5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dae95ac0a262b0fc88302050c51158e11fd113c05efa351bee3213e75150181915a870e00ec0797ec994462ccd841c77215a7b7b0d02651d4757f03ba17274ca

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      94KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2a8cc4f61ecf986a1cae500a16ba3828

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      df07ecda171301d7842e270f14c14817e8d3c710

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      267b784bae1c932f5edcd638f261dad04a2da251d8a53f7eabb2e7dc832e318f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f76aa84135947448d957911f6fdb55db20533e6a45b7cff34edb6f4589ef65034879415481b90c51640e010a03a2b9e61c1decaa55d12361900e4896306448f4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      11cd1afe32a0fff1427ef3a539e31afd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fb345df38113ef7bf7eefb340bccf34e0ab61872

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d3df3a24e6ea014c685469043783eabb91986d4c6fcd335a187bfdeaa9d5308f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f250420a675c6f9908c23a908f7904d448a3453dacd1815283345f0d56a9b5a345507d5c4fcc8aaee276f9127fc6ab14d17ef94c21c1c809f5112cead4c24bb0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      115KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ce6bda6643b662a41b9fb570bdf72f83

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      87bcf1d2820b476aaeaea91dc7f6dbedd73c1cb8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0adf4d5edbc82d28879fdfaaf7274ba05162ff8cbbda816d69ed52f1dae547f6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8023da9f9619d34d4e5f7c819a96356485f73fddcb8adb452f3ceefa8c969c16ca78a8c8d02d8e7a213eb9c5bbe5c50745ba7602e0ee2fe36d2742fb3e979c86

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      19KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      16d0a8bcbd4c95dd1a301f5477baf331

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fc87546d0b2729d0120ce7bb53884d0f03651765

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      70c40438ca2493e0bb5717ebcaf4c8f3cb670761463c3d8dd84646ee65e5cd3f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b554386babd36aae3e7dc6b2926e42176c21cafcf4406e4f71b94bd6bc1c3cc26dba0c4f5a1af3c94e2b623b3c783101f5a28f9dee35468ed217aa36496e275c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000053
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      20KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aec8d22dd210107bd71d737a1c5118d6

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fc7cb79f88792e04d59a46cf192942d05a360a0b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7795b9010d0d80b34bb041ff963578263bf8dc9fc5f720df88fc93d344af286b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      833bc50ad88cfc295972a87b973c3f2d1b9814649ea61f8316aa0abdf061bfcffe6055c68f94f93773849f517ab6e3619ea25c7565e3607d9e62bd46060c259b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005a
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      184KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      990324ce59f0281c7b36fb9889e8887f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      35abc926cbea649385d104b1fd2963055454bf27

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      67bcedd3040fc55d968bbe21df05c02b731181541aff4ae72b9205300a4a3ecc

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      31e83da1ac217d25be6e7f35a041881b926f731fff69db6f144e4fe99b696a31f9ab7766ca22cf5a482743c2a2d00a699ca2c2d67837a86c471a2dd3bed9ea1f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000060
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      81KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7c98fd332ca7f2e0d3cac283256d0c20

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bdb222599543c8f3ac71d8d413d0c1a513156ddd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f4f782e97cf215ed95bf1cf81fe96d503cdd283698fb1e62cd73280fb32a5f19

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      70ecb54b40510abd5d7ab1b7bf3829e4d7b88bedcf08f94af73cb6ce0611f5bab94a0c84f1b5e535309c65e194097a809c40bc9e523ae45d6cbe02804931f861

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000063
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      93KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      22ca095aed53be1ffcfbe858fd9c2fba

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5c4b24e5a30c808d81ec30ba811d517e1e571f44

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e095851d53c543a1aeb41f72023fece87888a7c25f52de0aaeaa2168412fb56d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ac4aa196c82839891ad293e98c1cf2584452a449f53d317d355d24a4e94dedfad487f9df957f262286ea4862a77f4aa9828e2dad64eb413e1854b5566a75c8db

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      59KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5657c2c049a0d4d5fd458eb5c1708ba1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a98c74223fd832612caad3d2bb89cfd70c083007

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bf754fe2e3b02ad541d8bab13fb6118f6dc4d654d3ec5833c1be81abd495b7b2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      885c9cb0f63cfb125a7047604f7b642a74402b1a6e9f3cdac133edda4a35d03e53c10f9f51022032a4fe549ad619908e9542680c812bb2a317880a6214692374

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000068
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      33KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      18615e6aee9fd4a0805e05e78b62c337

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2098202f48d3c800b554d43f0f878733a5fe4e2d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59fc34d6e55eeb72e50e346a44607b821c554ec8f455eb215821c57015742d7f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      39102d4ac10a232fa9cb0f9e49dc1d100e279087b08eb5b8b4f3f12a8108fa44fdc0dffa2d81a3882bab97d8082ec1549ec977c00af0ca0badcaae2a07d10211

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000069
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ee32983357800a1c73ce1f62da083101

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      467c2215d2bcc003516319be703bf52099303d3d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      173b1020764ed0b48e21882bb888025edc6560672f29fa3241712bf172e684cd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45e9f3fb39f15066ecf6fb2711abc19586f3165c12f7d8adf9503bd51d31a50594e59cd4c02196491f11516b074e105e0409c4fe468e2f89f53582eff8932f3a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006d
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      50KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e688630f33c2bb19a3dcc8638cc8add4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d1c63d5727a4c00c4955dfb54bc7840c6dea3645

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      81d1c12fa0fc944e0db257c8f9a23f603029532dc9226a8c416c64e56380db21

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      885c48c8334a6ae4296692bb001470b7d2a04804e1265bd472b990eee3499785e97f5c9a8169a0a850261156492a6c9d56451998cf3e00911afbeb0cbb7a96f2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      111B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      83d802a2374c6b78b79e4dad49922d2c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9d03594ae41cf9ef71c3235778522aa637fc7afd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ecae9fc8877fa648b36013d22a9cffb388002ea079446853c1ae5d5718a4a3b2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fdd162fd6dd8ceed1e8b617e30dbd054d5ec7400bf27e06b315dfa17b13ae4cfe8f5b03dae20c6a24f419af4f4c5140875a65e7ca696038192ac1cd7d235a680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      36e92999891cbb6592c5929a62f22251

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      55352c4b007008f34d73bff936d152007e1e7189

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      108212651e868900125a7f1e614696fcf696ed4dece09528da4620bd1d675d7b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c8ff633d726d4635089301267f11f6766507150dcacc8c538fd71cac9edadc0b7c52e5903b14b4d4e16deaa706661936823f87eb96452c4916fdd8d9c6c5b2cc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      637cb15a65b4064d681cb609220bdf66

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3376ed15d8f57786ff1cde52abd05689fa85d4ec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      05c47bf548c01da97d53757adaccfe499374d8b3c536c75eac65fba063145a65

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c7908feeb0b0a06c4acc2387e0335e8e65eef769f1d3163304646391893d48330b206b25bf8bb83c95dce3fbbcd58b1565962342af1538024d0fc750c5ff9d53

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f85ff2e74f7280e74e9764b6cdd91ff9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8c56ed9ff62a2667f1dc7d930e53cae52c796ec4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      11cd4aa7a90201b6858df9a9e80645fa13c01c8bb45b4df0eefbfca269c007e1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      babea846cf81139593e40d86d5297ee10f8d16169d5aed96de4884f7713c7a7d794af4efc1d2ddc0adceaa7a46a4f65ddf3110e5b6d3f13656d3cb334df193fa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      73cc8de6f13bf124acc3b1b9b1a80eff

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fd565fdd595f6f855885f2bde468b192736d9181

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      582b3d810920a01fb8697eafcb74b14f927a49f9958bb9f0919271f280596d2b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f44bf351660863781dcb00248b5d5b99ac4404a35bda4a7f35cadf6fe4e48ce48d57aa0d50ca7328a4c4e7de6d6891cf02678d69dd0b488b770f29abb2ea0f66

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9117e678edc67cc94eeed226e2567736

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      39333f60be775461375bcb6226469fb13b386c4b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2020061accc18bdd054445bb2342d084ae6e696f4e44bb5bbce5ed7660e387ba

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f35ca52230fe2832c308ee9476fd28eb22f5d191e304bb2ea40193368c39139256f906ddacd20487a3d7dc9ee9deaf03449c1739000d7efa2713fb85d4505758

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6087b4a4eced733cba2b0439c9fdea1f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4950f7ad874eca2b7207fec5d1f8b21cb49525df

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      528c967496b3fd49858da89bf40fcbda2bf2b98609760f80a5cc8a873ff624a5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0108b73fa53acf7a5804a1954505ca3ed8250cb4cf1904f7cd9983772eb7ebd21d32603220c4afa4f67dec858712546c7ef182a135f4e4070f59053384a49f84

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ec80a218e6babb9f70dbd341affe56b7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      15692047d0aea57223f6ac6fdd516f5da7cbc5e3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1e9de4ec8dbba3784c76a7d9d251da796c6db351297284d22ec9c6890fe9d5b0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2593f8681f47a828484426313419823ac4a89ff5dc631a7c49902a291f96040b06339d4bd7c3dcb77188a2ddf207da05b1fe3c84607360ff8ce0202b4d4d4fee

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cffa1a10860de3624cd8763416bffc67

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      516cc26352b6524137079ef61583abe2ed62b34c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      04e7d3cc440a32b8b32e9a98785a4e3b9d48922010dbca5045651e3c730549aa

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      611648faef48c34ea37b0f6e23ba39fe75c8b287c48ad97a32437cce56539a30253d10de7c113ae5b2adb5123f577a7016e2a67f20e4b69f0b3276d8e7e8a50a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      24KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f1881400134252667af6731236741098

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6fbc4f34542d449afdb74c9cfd4a6d20e6cdc458

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d6fcec1880d69aaa0229f515403c1a5ac82787f442c37f1c0c96c82ec6c15b75

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      18b9ac92c396a01b6662a4a8a21b995d456716b70144a136fced761fd0a84c99e8bd0afb9585625809b87332da75727b82a07b151560ea253a3b8c241b799450

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\c96f54d0-1964-4a6a-8475-876ddbb48e96\index-dir\the-real-index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      731bcff86209b359b582c0d7a4dcd9ae

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      274aa5fe28d58c0b148cb194a4fe0804665cc395

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6a3ebd3d0894b4cf351407bcd34e9ff832798d8988f514b83698f05524c4212d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      db7031a30959ffd36bbe0e9b6fba4e923084342205f1b2e55419d6a42ea0e32b40b5284b57f6010c2cc2be0735b7985d4dba5f5ac0cb316b26d9b6e45deaf968

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\c96f54d0-1964-4a6a-8475-876ddbb48e96\index-dir\the-real-index~RFe594d8a.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      48B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bedcc9651bba655e33501a6ec422ddf5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7ce813d8ac7c96a80e7d8a39c3b75e152a37143a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      49a86bbc62a14ba2d7bbfcaa5ca1c13b8e5357608c195e215a25d5a6ae1290db

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bfb888c0bfd6476d7ecc1fd92cd36c95c2fbee2494c28438fe5b710f404aee95433b24f0733cc662e683509e23a42e2bb8a16191c11354d8188476d54ea65d4d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\de5511d2-5433-4e33-95c0-fdda0965d7bc\index-dir\the-real-index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      624B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3f576bb5ee11b2dede87d511816a4083

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ed4c2c5e23001e4a51d52abd9c6efca3d2aaf190

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      26a635160ece73bf37ed0c2aa8a351a7dfb9011919b779f8e586185451423190

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cdf0846cbf5da5f8b8107338d074041ce184d8f015071c832b3717a63fc32d5399b20081dc9ade68d23ea83574ecfbe3726dd0deb8de1265c4fda5babb3a1ce5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\de5511d2-5433-4e33-95c0-fdda0965d7bc\index-dir\the-real-index~RFe59574e.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      48B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      843d1a6bfb253d0120ee799136889ed2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e729bb37075d63b28671a442a312d95235e7199f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4099e2b883a29ad5e569a0af956efda522c38b65d27d3e4339470d531a9dba13

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8b74de9686ae40716ab7e8d63170520f1d5c7b67bfbd45781a339ffd5360519c812ec40eef4f109193c74a592532b0803e8cd7ee033c7d23200841c1d21fee8c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      146B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      50cf83a93cc0097ce337bbaf9f4137a2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      375b3d471cd968809b9b3c07eb9e0c7074e54df5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7ae1dd0adae4e6271e8bdfa4f557706bece9f133719cd8179c3a55a6040a8ade

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      01feb0dcf174ebfad463efd1f26ef44c18279f8f4c8939cf8da30af6b64524146137672d815b10b055f0a79db7c94f079ab3a23df369988eb0f00beac08a717c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      82B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7125f6a42fd3fb3d4746e87a08e960b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fec6e2978ee45610f14ccb83d2a0dfad0f34b4bf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4047a335485fd0e11ce2fd634a866616263a4f856397236c8c3238518af4f163

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7917cb3d40973cc118b42766547586bdf5b67ae10c2c0d6d69d2a2294fd0e143ac462214ae5c76bab243548ff89b088d0f4668820f4a31dcee763ec94c401ed

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      156B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17520fb1cb7da11e365d4774f7e02cd4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d6f026730867fbfcc241dd2676c2dbe9c6798d17

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1c1c7a37fe382c02d47f5e23e23ff3f7fe4324a316798c6ff0d0ec9833bacdbf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      743e8c31fc4ff2a5b8e4586c45c3a328a2920cc04ba0905fce76e8a0f6f9724f4a585797f896d375c0acea4bcd2ae5f54dc6147d7cbaeede7a78ffa6743bd97b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      217B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      956ae1b0c253a98a217c3d13561d1016

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ed5a0e17f51cae2c4daa1303a0dbf8abe585f4fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      da2344c9ce46932ddf50be456f5547d076a00dfd3c15921853c1fa57bc6a4f3d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8d88e0f9782ac1e7d8d36cbee1035e3fbd476ffb7b4d85a2b1d00358efbb8f9518f55f72da9484cd4dbca8a8c793259b2363ee619ffdd7ca01c46a627e3aa9f7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      89B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      af9fd13f99a432aa5bfdeadf65d3e413

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7db0a137979175685b7eaea6c83c6b0f9bea5c5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d1405839aefdc06db6d37872cfb92f6d84faa8e0159103b3ac5b91751c9c361d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6968c5e7801d708e639490d35303648a69b5ca5c3f0e1607fee642eb25e6479da6d0783b2109f2c2d920626255c4bafa07bf406d14f32de1607e33c1823b5d67

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      153B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1541503847813be1dd59c4bd635d219c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7c32917c10e72534e22824e962cb8bbc2bb76e8f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      91658cbd4840ff69b47b1da165f21c61c6f5bb0b226f35951cfaeb864bf895a0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cd2589115b84404448f89fd022bb1e0e82929797d668b39e60590c7342af3c51747dfafcf2356462cd3d2fc040ebbd37d41d9a7147d9ad509f7d7066012fb72f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\0ed86e46-15a2-41f1-a50f-116951532cc7\index-dir\the-real-index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b4dd10a95ca7a3be2c193ab48c1d6772

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f2a9fbf0419ae7f7894b76ef3cf4ccb75e7db14b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      494a09754ec44e40593c7fcc800778cbef18ae4b04a82eeb4d614f6601b57159

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ca87193421442b41cdf44cc3f08a9104496e21bc7eeff39775d4c3531da45811222f6d2d9c2b29492ea41f54b17f9759ead3abe6f659c3d40516b0acb66ea3c4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\0ed86e46-15a2-41f1-a50f-116951532cc7\index-dir\the-real-index~RFe59d557.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      48B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cdb0a74f816eeca09a696cb60fe831d5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4d81457d7ae3e25f5c45ca3d5f566cc729167a8c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      46811bae8b0594046f934ecb861786f898bcd70af89ca80d8e520c83615ad942

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b2731b68f760199d6fd7e43fff1f9f4c48c29caab386c67d36fd7c4bf28671fafbc9bcfdcc53219d1b3a6f73452ee20f72a7f590f2fa205b77f81fd238d59f19

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\3a4b9172-26b3-4289-8ac1-558202eddff6\index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      24B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      147B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      af6a91f20d145286eb8506d409c7ffab

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ee6330363c5ce9fa0c4af4ec8c183125422ff9ef

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bd48f547c65c5d56a6376de92579183dc2888041b1a0b0bd24f1d9a1281ca866

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      588670c94a60cf542ae5453911444ab4be67b888fd1ce6cc4f92e6da3a378de967a843ded8c8263e5657690e877ae910124ba16e8e699e6b4c9387a426cb6b91

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\8f7abdeb3486c1b8780fede76afc20e044eff1b5\index.txt~RFe5978ef.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      83B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      351771b190cc6d3c7bc90f79c44b8ead

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3471f650377fb39b7dd7931f81ff9749774d78c3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5ae6c6bf963e91b12eae821de42aadd59ec0a815e0f9c4296795be2fc98a5c4b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      14c48064425389636e3dc030713e3f153a254d083197565e993e847dea106eab2d5b16746aab3a74f114023b2fb9a3a19d2c001218c72eaae28f8549260a174d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      144B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a7188e8ca76c893957f346400626c05d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      22612ecb19f6a9fb48356ae1858cbfa8a13c7447

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7d89ab08d8cde36733869c7d3e43043b933e24cd33ba620e9a8d6a3cd437e986

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ac48c4327859289c7a61c13fbe7eb095b133a0be8abab69bec45aa05823cec304df508cd2a80e67c840773ffb8c3a26e09f06cbf9cf3a80428999bb1e4062d8c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      96B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6a06b259eeba93c072d5515a9f4bef41

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b36dc7460449373dd589b447db9607830157b05f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ba84f66108e4e271258a1b4788b7b53f23c0db627eaf8e7fdc4df994b654cb59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c05234739d4acda1e0ff4b3ca0b7692dc64b273fd3c1d9b61e6c3f8fb5364b3995104e644e9feef0b2d3206bffcb38f3998cf226c27e4d9877daca349025c27f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59234d.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      48B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      760a1ce69eb53d6ab1f06e5369b89950

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      87fba1aa03d3bea5150e77f8cdf2a67fc169346c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d3873e45bec7746ba54a991db70ff8aab5ed9eb3272db0f14205aaf73a0beb48

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      26eefcddf1b71f55b29469342ef1aa1b911ba972853fea1ce01a2a472338839413f9bc42949280e2d2169455c9db05cfa96ce8dcfac5280b290d6ae0ea9f1757

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1d6ff6bc2c06f890e7c9c9b08d2a7ea1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6e0fc50cf8086d8de34dc95dc7a3717b72e334b0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      52477ad7152961cd210e15a532bcac2bbf62f7398097bddf7b2305ab65097b30

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      80d07ccf91f0d8a899ee2c11c3b56ead71a06139eb3e3985e6d3a28888841c812e6c0ba57552a5d43025ed5a63e725ef090d364d112f32f67161c1ae4673a380

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9deb019c4db1b4973be5154cc144003

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      49f2695edc9e79e9866aad9ce5b2e5a9605fa68d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c20689e6d49609fb127b5f7b44b33e1e14c47293c40f19afb3c4c9aa71067205

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1745d0b1c37a1b6a6df0a72885e018835382bf9defb3c8df6374a8725c82add43d1ca613f4774857ee288fee037cc67224378e6819b1bf5ed0fe478965a18a8f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1dc888bda36cfa129c196f03f6dbd36d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4c48d1fe972b672751934a30180f2199980fe105

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      07778421daae2ab61b0e47e9f625708b9983d22e5358bae886f05a8400c9c34f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      21d02c5744b49cd76bdd76cf61d55cd5bb136def900a07d806608e45397a53f26b0aef9f18bebcb50e567595dfffa6b94f5f97c9e0eb61780ef0528854f1bd23

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      157bd441b2f29d5fa33272e21d38add0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f7433b38b4abf12dd5f7b754c7d42ba61df873b4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d679e2daee7c652c70f88447a2da70012259ddca12e242deab7d6a3b494380f1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2738b423b195c9ea801cab30328632f41b7495917be6f71e16de4348a46f3f1846c992f8822032944eb5e157ea51910003aa2d0a5417dc9402a42c6ca596f09a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      10b0433888491056f4e72e924153daa2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8471bdf1d2bc49423c42cd1f42b5cf0228d6fc50

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fda030cc330ae15224661fd2f5af6215278165e9d6bde27ff7cf54d5d9ae83da

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      084aefa50060d625fd5cf208f0faa79702c5c60c331996e5a176e1ef13dfb9ff832925ee60f6f472335fad85039ec33b713df17beab6505ce653c978bc0d1388

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d04c61999e97b1a27c8bac78695df4d0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      520d9eba7357b69e9a79e29b6828bbc254ec0650

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      37e92581b76d22d6e9ac7f0f02b52a9769bb3a7d29ee40664e9c3f79c35040cf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      68f015dddb6db4abd945daeb133461753c98dc3526e1a2c95b61bb5c1823b3be3fb4e298a2d49499ea48f6ab7197fe7d2209bf72b09165571a4a94aece61294b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c3d2d5371859e19ede306c116eb541de

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1dfb3c1e1126656f98a4f15cbe7564e3a0680967

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      06932eb421293a70cab22132b16e10a18dc6acc9157e4c655d6e6a11154f9efd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b3e35224cb5f64bb9d7a4c0230232d979ccc12ead92da4bbc1cea7be39989bee7c10e072519b93344d22985e48debb35e8c317fc7f1da596ee95d6a37334c0b6

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2f955e4089f1f75a45f207b5d4170536

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      282c9af0197dadaad55f85a562eba5660574b536

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      322fb4c24f9c9b76c2807ffe9c9c47f514d44216d9be69ce218ab3d7bd58ca69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      364c7f979c52d18db0d165afc23693d2f7516a689b0ac339c8544d254789427def51174a79a9733a2c5af8bcc8509509cd1101c1d1144393fd1cd430e551b15a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      05920a4675fefc52b8cb88db32ba8fec

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      25d00998202728282b74a97cc8330687f81d986a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b5f84970a9cb35a9dba3fe12c9ef5216087c3884612b44e4a3f5c4d96c8abfd2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      635d0a2f4e5f1355cccce59b562e6305670033a510f4be4e3528dcb065a2af3ea68d4841085992b660105dda3852503e7665ff66d76e4700f69397eb1c1688e7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58f18f.TMP
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bd338fdf34ec5d6f513f56314c3a2b1d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a5a1fa61337d0d31e28e41ebac60bac36014f783

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a9a2d844d412dc8e13139ae37085da3be88eaa3c5284223bf3db14fbece851a8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6b402733a704cde4dff6db7f757443dad89ce7b023eab927b6fd3ecddee4bf58ed820cc75f1acd6ae7c9c629810e258f3c4e068dbd4377e740b81dc4f1f00070

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\aa750ec0-9018-4443-9d63-a67680036f6f.tmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b615ffb766c890a254155493541a1878

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0757900b2b59e28e08290808953b59871012fcbb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e27f3490e31ec15cfdb95858b3b1b9d2a2f4f22e42305959765d16d132fff634

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1c457bd444f83b9e87d7940a189e489a61a315c3908d43cb5c5b2dc7f573419ca06709767e30df791adf506ade6547bf021a3d82b642b95e8a376e6b47bf2ec8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      47707f5ec9318204d9d4bec873508b1b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7c35fecb5065b402c202c1d176501bfa7cb5261

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c264459f336e502052afbcf516912d3d8fd7ed26900bc22a34af1b28af8f370f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c1f810560fee8c33cc0514627d423bf9db9bacfaf4aaf612f3c826bfbde9bbbbd20f422bb9ce2b8e154d26b31aadbb4dd270690cbc3423bd5c015668d328389

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      406c883143edd34a4266e24a426d92da

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ffc40b4eb607f8d05a2d796cde9dc4ac4cf3c66d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19b5dc5f4e78c832feef5b76f39f5d748d514e53d06c862ebfb8f7b3ef3ed238

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      53a58fea8f7ed341eb996e523c831395dae7debeb7966f9878f98393e7664dbfec8fbae4e09e02f25fbcffc9cd8b564e638000f1b90d4916d2a9e918a31d8e46

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      406c883143edd34a4266e24a426d92da

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ffc40b4eb607f8d05a2d796cde9dc4ac4cf3c66d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19b5dc5f4e78c832feef5b76f39f5d748d514e53d06c862ebfb8f7b3ef3ed238

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      53a58fea8f7ed341eb996e523c831395dae7debeb7966f9878f98393e7664dbfec8fbae4e09e02f25fbcffc9cd8b564e638000f1b90d4916d2a9e918a31d8e46

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      406c883143edd34a4266e24a426d92da

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ffc40b4eb607f8d05a2d796cde9dc4ac4cf3c66d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19b5dc5f4e78c832feef5b76f39f5d748d514e53d06c862ebfb8f7b3ef3ed238

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      53a58fea8f7ed341eb996e523c831395dae7debeb7966f9878f98393e7664dbfec8fbae4e09e02f25fbcffc9cd8b564e638000f1b90d4916d2a9e918a31d8e46

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6e0c0ad2419a4de15f1f9821ba4523ce

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      620c094dbc257bdd6c18f76e9ff995e1e955813a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3075551841a6085f3fdad7fbb3bde901dba7b59277482dca63c76433621c769f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      90f03d67034e0058501a4965ea7a66e5e125690eb3b8ece693919786c1f1236d7da0965a8cbf39df1b50683de4f233f3de9926caf45f8146f5c50a4aea0a84c1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      194334207f286230e88f2a191c39cbe7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9519f9ba1c4cf34a3d03620523d21475fe99bf8d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5132696fe3c7a70c8f4ef8e371f4fa504c6c62104d2ee8bd76da3dc58d3f364a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fcf8c11cc1a8a96411125ce5c62db599301490f130e372921792f45a0bfe63d73613313b662d09891a1bb6a608690dacbe740a12f26f73446f31eb8b8f2ef736

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      194334207f286230e88f2a191c39cbe7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9519f9ba1c4cf34a3d03620523d21475fe99bf8d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5132696fe3c7a70c8f4ef8e371f4fa504c6c62104d2ee8bd76da3dc58d3f364a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fcf8c11cc1a8a96411125ce5c62db599301490f130e372921792f45a0bfe63d73613313b662d09891a1bb6a608690dacbe740a12f26f73446f31eb8b8f2ef736

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      47707f5ec9318204d9d4bec873508b1b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7c35fecb5065b402c202c1d176501bfa7cb5261

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c264459f336e502052afbcf516912d3d8fd7ed26900bc22a34af1b28af8f370f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c1f810560fee8c33cc0514627d423bf9db9bacfaf4aaf612f3c826bfbde9bbbbd20f422bb9ce2b8e154d26b31aadbb4dd270690cbc3423bd5c015668d328389

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      47707f5ec9318204d9d4bec873508b1b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7c35fecb5065b402c202c1d176501bfa7cb5261

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c264459f336e502052afbcf516912d3d8fd7ed26900bc22a34af1b28af8f370f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c1f810560fee8c33cc0514627d423bf9db9bacfaf4aaf612f3c826bfbde9bbbbd20f422bb9ce2b8e154d26b31aadbb4dd270690cbc3423bd5c015668d328389

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      194334207f286230e88f2a191c39cbe7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9519f9ba1c4cf34a3d03620523d21475fe99bf8d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5132696fe3c7a70c8f4ef8e371f4fa504c6c62104d2ee8bd76da3dc58d3f364a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fcf8c11cc1a8a96411125ce5c62db599301490f130e372921792f45a0bfe63d73613313b662d09891a1bb6a608690dacbe740a12f26f73446f31eb8b8f2ef736

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      24e1afacf0b6a15bf9c412308b7b1efb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0cab8f5682c08457b6959e2501e007af384ad4c0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9ac6fef092d8aa679e250e780398589178243d1bea704bb4a11d561402c114b0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fb640c038531e71f1ee61b324bf7588ac3154d32996c42bd99b5c587551639ce1a18d233ab59e64bc793e2d709ec7ed67a5d28ecfc53080f7e24cd0805c80205

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      24e1afacf0b6a15bf9c412308b7b1efb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0cab8f5682c08457b6959e2501e007af384ad4c0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9ac6fef092d8aa679e250e780398589178243d1bea704bb4a11d561402c114b0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fb640c038531e71f1ee61b324bf7588ac3154d32996c42bd99b5c587551639ce1a18d233ab59e64bc793e2d709ec7ed67a5d28ecfc53080f7e24cd0805c80205

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\47B2.tmp\47B3.tmp\47B4.bat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1631339a4b9663a3d53630372a547e8a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      56451acbd2d41e19357a0b197af045d5a78aed9d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c4250b9e01526e9cf028e3419b5363dec9b3514e5cc15da4b8c5397a90f58ebd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d95d35df4c5f9b31229fe8a98675cfd62d11d589f141f1d10c7cbdf92cfe6b436cee93aadbe36f3a6a494914bfbf92f65fdb183e2b97e630f30de46699be1a40

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7DC8.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      180KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      286aba392f51f92a8ed50499f25a03df

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ee11fb0150309ec2923ce3ab2faa4e118c960d46

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ecf04cf957e7653f20ef2d0d73b63040620a6e36a53605ab2242cbef40f7fb22

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      84e1535026a4fce44bb662a21221ca295a9f894b0bd2a03e1e5720f6c9734d849f7fe5f997c14badc520ddd0b5bd507f49556a432b6ccd8e4c73d34a0a17421c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Mt90Ac.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      91KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0d47927c6513be5f2808ba5503520fb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      71ed58adbb1b0c2c8feecfeff59e05352a03842b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2c2e029914e5043261f509a234318696192e1b0b12e75f763282e785e8448eff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8fb592222bfc439dda396b514f3e287888e7915596dbe377691850c6ec5402f108b3e49029e8069ac9a9a479a0e5f5d816314ebc905c426e41c0c3f6c237ec0b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Vy9Dt3.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      91KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      acf829eb63ebbdc4933f5b1bbb5e909e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      34fc9d3851ceeb7fd9ae9fa3cbbe0a029328459b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a6a9f21c6653cd70638f6e4742789e547333dfcffe61c543843ca195bb053e32

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3e9c1bbd992af2e659e3426fc5387c5da96910749fdb31af2a4354db3943d6d5317b8ad3dc1eca7e162e412a8288ded4111cfa103c53360b39bc9f113bee77af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Vy9Dt3.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      91KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      acf829eb63ebbdc4933f5b1bbb5e909e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      34fc9d3851ceeb7fd9ae9fa3cbbe0a029328459b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a6a9f21c6653cd70638f6e4742789e547333dfcffe61c543843ca195bb053e32

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3e9c1bbd992af2e659e3426fc5387c5da96910749fdb31af2a4354db3943d6d5317b8ad3dc1eca7e162e412a8288ded4111cfa103c53360b39bc9f113bee77af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IB4Ep92.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3fe44ceeeeb6292f89ae8a94a6bc469e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b9feba5aa4eef7d50b98840d68caf7ddac216445

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c5c3b7a51ed72a99a1b0968aa8fcd1a054e667d3dcd6655d14c0a04659b1cde

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      51757443168f70277df91c8742a0b7d47348edda1f5371172dbebb285f7e1ec4e7679d81e9e98ac358d9d924a61b8de237a282b8b71c483caaba176e9bf388dc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\IB4Ep92.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3fe44ceeeeb6292f89ae8a94a6bc469e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b9feba5aa4eef7d50b98840d68caf7ddac216445

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c5c3b7a51ed72a99a1b0968aa8fcd1a054e667d3dcd6655d14c0a04659b1cde

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      51757443168f70277df91c8742a0b7d47348edda1f5371172dbebb285f7e1ec4e7679d81e9e98ac358d9d924a61b8de237a282b8b71c483caaba176e9bf388dc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5Uu5Xs4.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      180KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      72583a8b9d8ab27380620729118505fe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9532954d243c2c7615be10a17f51a26533724bde

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c79c4c5a3606e77bde1170adafe59562215409098bf37368ea2534754405e495

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3f19075128e2f0154e888b181b91cea912610b50665dca6cfabc7c10ff244bdc7ac0c356053a945e39180d8c75960884b4e4aca0dc8a42f42e7581ee0897101b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5Uu5Xs4.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      180KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      72583a8b9d8ab27380620729118505fe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9532954d243c2c7615be10a17f51a26533724bde

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c79c4c5a3606e77bde1170adafe59562215409098bf37368ea2534754405e495

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3f19075128e2f0154e888b181b91cea912610b50665dca6cfabc7c10ff244bdc7ac0c356053a945e39180d8c75960884b4e4aca0dc8a42f42e7581ee0897101b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YY6YV29.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c915f063dd02df9155593472aaf1e655

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      20eb18f1694d064b412a374399f076ee96541dcb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      000e6d0febb3597647e4d5799b4f57ea0df8a45b646050c2f5fdfb49819e54b7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      931e7351aa9c282706555940ed0e8acdd93dd69b882b7c1c6aa66b8a9c42b97aa090b8daa61220f436d0c5538801ab875e2552be213a72d8929dc41b87572d58

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YY6YV29.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c915f063dd02df9155593472aaf1e655

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      20eb18f1694d064b412a374399f076ee96541dcb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      000e6d0febb3597647e4d5799b4f57ea0df8a45b646050c2f5fdfb49819e54b7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      931e7351aa9c282706555940ed0e8acdd93dd69b882b7c1c6aa66b8a9c42b97aa090b8daa61220f436d0c5538801ab875e2552be213a72d8929dc41b87572d58

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Vw003iP.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a64ae41ae24ca0e49e4cefa9afbdf422

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7237dde4ab8e97c2387af65e6316a8533ad012f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      44d3c610d670682aba6e99fbc5f4852c32051ebe901b1dd98693db9d39190d69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666c7fb725e8d3aebbaa4e4e8d4f896bc3700552258b3b867272746832ee83df1fc344d28ada71927b6bf447e5d2cc0b1c681a912f552f485c25189a071ac0a7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Vw003iP.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a64ae41ae24ca0e49e4cefa9afbdf422

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7237dde4ab8e97c2387af65e6316a8533ad012f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      44d3c610d670682aba6e99fbc5f4852c32051ebe901b1dd98693db9d39190d69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666c7fb725e8d3aebbaa4e4e8d4f896bc3700552258b3b867272746832ee83df1fc344d28ada71927b6bf447e5d2cc0b1c681a912f552f485c25189a071ac0a7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mW6wP15.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      658KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b5f5787fe4fd08fcdc7450c86a75cfe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ce213ab90d086db363a5aade30535cb6507c51e3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      071ef1c8a93b8226e95c69c897466d8c16e4022e0fb3747a70a6ae524e905d32

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      654d3dd17b6af326939f4275b10ae8827e59c3b0565cb6ce05187bd321a912624a2d88e69b3d376287021212ab3ac90e3f015457449d30d24eea4a8013f424a3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mW6wP15.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      658KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b5f5787fe4fd08fcdc7450c86a75cfe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ce213ab90d086db363a5aade30535cb6507c51e3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      071ef1c8a93b8226e95c69c897466d8c16e4022e0fb3747a70a6ae524e905d32

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      654d3dd17b6af326939f4275b10ae8827e59c3b0565cb6ce05187bd321a912624a2d88e69b3d376287021212ab3ac90e3f015457449d30d24eea4a8013f424a3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3vg22hS.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      31KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      acc53e7b9649642eceeebd1f1a3caf3c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      45b49bfb58d4e444f53201b85f2e325d455d47ef

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ab8b2dc0a4e7b7ba1c13dd3ad42c1c1c0d98293b353c65a05523f12936c95654

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7e81d1900fb40b8d4ea271c8ca4f8e731dbf71061cc541cdc3304b737d4a3e4c187e739252c6ce6f1bffd511faa18cf8c12bf50e6ca3a18be1e2fe1275154570

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3vg22hS.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      31KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      acc53e7b9649642eceeebd1f1a3caf3c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      45b49bfb58d4e444f53201b85f2e325d455d47ef

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ab8b2dc0a4e7b7ba1c13dd3ad42c1c1c0d98293b353c65a05523f12936c95654

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7e81d1900fb40b8d4ea271c8ca4f8e731dbf71061cc541cdc3304b737d4a3e4c187e739252c6ce6f1bffd511faa18cf8c12bf50e6ca3a18be1e2fe1275154570

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4fi893jy.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a64ae41ae24ca0e49e4cefa9afbdf422

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7237dde4ab8e97c2387af65e6316a8533ad012f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      44d3c610d670682aba6e99fbc5f4852c32051ebe901b1dd98693db9d39190d69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666c7fb725e8d3aebbaa4e4e8d4f896bc3700552258b3b867272746832ee83df1fc344d28ada71927b6bf447e5d2cc0b1c681a912f552f485c25189a071ac0a7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zg5Gv08.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      534KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      237f714e78feb2d9b6bd5b930dff28c3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2f43617a73aa8e4fed936a57d795d3cebc3d985c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e5024d84190f74e0e63f004d47c96091f5a2ad7925a2168d5205c570ed1673e6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e79c15d525c2c7c5e607f34055d94956d212f6de04c4ff28778583f6be455737338eb3ba15249471047b09a8e5776c3881f048ebf36d80fee407f29b875a3692

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zg5Gv08.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      534KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      237f714e78feb2d9b6bd5b930dff28c3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2f43617a73aa8e4fed936a57d795d3cebc3d985c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e5024d84190f74e0e63f004d47c96091f5a2ad7925a2168d5205c570ed1673e6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e79c15d525c2c7c5e607f34055d94956d212f6de04c4ff28778583f6be455737338eb3ba15249471047b09a8e5776c3881f048ebf36d80fee407f29b875a3692

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ag31Fa2.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      935KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      473bc43811e2295d009c431bb7bfbbee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0f34dd53adcb2e6cc764e2371122f3ffdae4addb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99c8b417241ad0865d9b86d69e1513ea03c8da0b41b12de554074234fff269b0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      170168ae15b3622c9fc4c29cad52dbf1fc0f5f68bca1a2ba33ca995dec9c485c35d56e1e4668d56d61918fd1f97c5d8e1418016e832bb94b2a1f96953fe4de7c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1ag31Fa2.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      935KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      473bc43811e2295d009c431bb7bfbbee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0f34dd53adcb2e6cc764e2371122f3ffdae4addb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99c8b417241ad0865d9b86d69e1513ea03c8da0b41b12de554074234fff269b0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      170168ae15b3622c9fc4c29cad52dbf1fc0f5f68bca1a2ba33ca995dec9c485c35d56e1e4668d56d61918fd1f97c5d8e1418016e832bb94b2a1f96953fe4de7c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dH4373.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2ca595e28d9e920aab08e5a518ad61d2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d41a1712d1c4dc2a704364edd4f6f1cb7669eea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c5dbe931a59eda27f4ff65d49ad1820bdb2451ed623614d57ca85dac3ef8b823

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      964210c1c079439c007e141ecdd4bb84ae3e0cb9a862c2898681dddc8001a1de7d6b787b974114151478ad112e816197cc504a5339b4876f30be3ba48ac23bd4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2dH4373.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2ca595e28d9e920aab08e5a518ad61d2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d41a1712d1c4dc2a704364edd4f6f1cb7669eea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c5dbe931a59eda27f4ff65d49ad1820bdb2451ed623614d57ca85dac3ef8b823

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      964210c1c079439c007e141ecdd4bb84ae3e0cb9a862c2898681dddc8001a1de7d6b787b974114151478ad112e816197cc504a5339b4876f30be3ba48ac23bd4

                                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_1384_GCJOBWETTQERTURA
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_2256_OPBPQGZVVAOOUQSS
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_4208_QRIMCGLFIRKCKPIF
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_4380_COKGGMZUSYWHHHUA
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                    • memory/1208-73-0x0000000007C90000-0x0000000007CA2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/1208-280-0x0000000007A20000-0x0000000007A30000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/1208-59-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1208-61-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/1208-62-0x0000000007F60000-0x0000000008504000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/1208-63-0x0000000007A50000-0x0000000007AE2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      584KB

                                                                                                                                                                                                    • memory/1208-64-0x0000000007A20000-0x0000000007A30000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/1208-65-0x0000000007A10000-0x0000000007A1A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/1208-69-0x0000000008B30000-0x0000000009148000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                    • memory/1208-72-0x0000000007D60000-0x0000000007E6A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/1208-76-0x0000000007CF0000-0x0000000007D2C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/1208-78-0x0000000007E70000-0x0000000007EBC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/1208-256-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2372-54-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/2372-47-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/3140-52-0x0000000000A70000-0x0000000000A86000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      88KB

                                                                                                                                                                                                    • memory/3204-36-0x0000000074A90000-0x0000000075240000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3204-51-0x0000000074A90000-0x0000000075240000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/3204-35-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/3204-49-0x0000000074A90000-0x0000000075240000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/4004-44-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/4004-40-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/4004-42-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/4004-41-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/6756-383-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/6756-639-0x0000000007960000-0x0000000007970000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/6756-627-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/6756-389-0x0000000007960000-0x0000000007970000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/7276-702-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/7276-709-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/7276-703-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      204KB

                                                                                                                                                                                                    • memory/7680-1088-0x0000000007CE0000-0x0000000007CF0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/7680-1084-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/7680-741-0x0000000007CE0000-0x0000000007CF0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/7680-740-0x0000000074660000-0x0000000074E10000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/7680-739-0x0000000000D40000-0x0000000000D7E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB