Resubmissions

24-02-2024 22:11

240224-138lnagd71 7

24-02-2024 22:08

240224-12j7nsgd41 7

21-02-2024 02:15

240221-cp3lgshf4t 7

21-02-2024 01:57

240221-cdsl5saa36 10

21-02-2024 01:53

240221-ca5gjahh86 7

Analysis

  • max time kernel
    986s
  • max time network
    1038s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-02-2024 01:57

General

  • Target

    Myau-240105-cracked (1).jar

  • Size

    1.6MB

  • MD5

    9115e3db16b63fb1a254f3bd57ad5893

  • SHA1

    9c32dfffb1582ad8df15f4464b0a246d81b06f48

  • SHA256

    e79735e48a7cdaaf0f91cffda247eea8a4bbebaf39aebccad54f4cf23b5e7f8a

  • SHA512

    9b6481c30f5a58cdfca9d1702e059a46dfcdcb5773f1f6ef7d324050f287bd503159f316e7b0cedc2fe396326fd9e57685627c8257f4248e5057c0bbac78f77d

  • SSDEEP

    24576:V96G/x8Z/QUTbjvgizYcftFdGmDAhQW3ZV2gDSGuGqZBXOYS8flT6lqYI:V9xxOBPrgGfDfDAKW3ZV2FLbZBeNYB

Malware Config

Signatures

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 9 IoCs
  • Renames multiple (3381) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Sets file to hidden 1 TTPs 18 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 48 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 18 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Myau-240105-cracked (1).jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:5848
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb7c503cb8,0x7ffb7c503cc8,0x7ffb7c503cd8
      2⤵
        PID:4312
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4324
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1968 /prefetch:2
        2⤵
          PID:5988
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
          2⤵
            PID:2136
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
            2⤵
              PID:2352
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
              2⤵
                PID:2380
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:1
                2⤵
                  PID:3108
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:1
                  2⤵
                    PID:2804
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1948
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                    2⤵
                      PID:948
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:1
                      2⤵
                        PID:2312
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5228
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3420 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:824
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3416 /prefetch:8
                        2⤵
                          PID:6140
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:1
                          2⤵
                            PID:132
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                            2⤵
                              PID:5904
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                              2⤵
                                PID:504
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:1
                                2⤵
                                  PID:5820
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                                  2⤵
                                    PID:5916
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:1
                                    2⤵
                                      PID:2368
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                      2⤵
                                        PID:1904
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:1
                                        2⤵
                                          PID:3024
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2532 /prefetch:1
                                          2⤵
                                            PID:3440
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                            2⤵
                                              PID:4808
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:1
                                              2⤵
                                                PID:5856
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                                2⤵
                                                  PID:1988
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:1
                                                  2⤵
                                                    PID:948
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7316 /prefetch:1
                                                    2⤵
                                                      PID:2840
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7452 /prefetch:1
                                                      2⤵
                                                        PID:2508
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                                        2⤵
                                                          PID:4476
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                          2⤵
                                                            PID:3996
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8180 /prefetch:1
                                                            2⤵
                                                              PID:4484
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:1
                                                              2⤵
                                                                PID:5012
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                                                2⤵
                                                                  PID:1548
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                                  2⤵
                                                                    PID:5284
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8432 /prefetch:1
                                                                    2⤵
                                                                      PID:1324
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7912 /prefetch:1
                                                                      2⤵
                                                                        PID:3980
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8808 /prefetch:1
                                                                        2⤵
                                                                          PID:4840
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8304 /prefetch:1
                                                                          2⤵
                                                                            PID:980
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                            2⤵
                                                                              PID:784
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8412 /prefetch:1
                                                                              2⤵
                                                                                PID:2972
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9000 /prefetch:1
                                                                                2⤵
                                                                                  PID:1772
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8080 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4580
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1852
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5828
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8360 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3320
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3748
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6704 /prefetch:8
                                                                                            2⤵
                                                                                            • NTFS ADS
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3232
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2828 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5796
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4364
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4944
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8264 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5628
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:340
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9304 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:72
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8460 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4916
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8736 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5764
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8276 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1100
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5536
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2140
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5008
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7692 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1676
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8828 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4800
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9392 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3124
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8796 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1752
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7924 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3516
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5256
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7988 /prefetch:2
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5972
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9208 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:2592
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7680 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:5196
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:2364
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7680 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:2312
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8860 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:2328
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8588 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:2976
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:4476
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7540 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:1208
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4924
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13842942463675783356,6508308668518624608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2204
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6132
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:928
                                                                                                                                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:3036
                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3920
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Bonzi.zip\BonziBuddy432.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_Bonzi.zip\BonziBuddy432.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:3348
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4160
                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                                                                                                                              MSAGENT.EXE
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies Installed Components in the registry
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:5764
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:72
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:3132
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1848
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:5660
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:2112
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1244
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
                                                                                                                                                                4⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1208
                                                                                                                                                              • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                                "C:\Windows\msagent\AgentSvr.exe" /regserver
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:776
                                                                                                                                                              • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                                grpconv.exe -o
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6068
                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                                                                                                                                tv_enua.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies Installed Components in the registry
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3956
                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                  regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:2784
                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                  regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:3940
                                                                                                                                                                • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                                  grpconv.exe -o
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3332
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/
                                                                                                                                                                2⤵
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:2000
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb7c503cb8,0x7ffb7c503cc8,0x7ffb7c503cd8
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:592
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1804 /prefetch:2
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4684
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4812
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1216
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5628
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4260
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:1620
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:2216
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5020
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3016
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5168
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17677483792519082307,5185897882599324073,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4392
                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5092
                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5508
                                                                                                                                                                                  • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE
                                                                                                                                                                                    "C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Chimera
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5640
                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      PID:2392
                                                                                                                                                                                  • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                                                    C:\Windows\msagent\AgentSvr.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:680
                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x0000000000000488
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:288
                                                                                                                                                                                  • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                                                                                                                                                    "C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3124
                                                                                                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                                    werfault.exe /h /shared Global\e874b3bd52c642358c5ab16bcd227c04 /t 3876 /p 680
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6072
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:248
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb7c503cb8,0x7ffb7c503cc8,0x7ffb7c503cd8
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2420
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 /prefetch:3
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3964
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3348
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3212
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5664
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1936
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1304
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3400 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:5132
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3920 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:4816
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4440
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:820
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4280
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5768
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3980 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:2920
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2252
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3872
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6196 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • NTFS ADS
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:5712
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2948
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:2368
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:8
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:4672
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6164 /prefetch:8
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:3888
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2056
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4960
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3004 /prefetch:1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1068
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5540
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4420
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1836
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6464 /prefetch:2
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      PID:5276
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:3300
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7392 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4024
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2632
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7948 /prefetch:1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3324
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7680 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5408
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2436
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2032
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4552
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5720
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2052
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:3136
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8100 /prefetch:8
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • NTFS ADS
                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                            PID:5992
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2948
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:1
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4016
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7572 /prefetch:8
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • NTFS ADS
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                PID:2200
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7388 /prefetch:1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1604
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7768 /prefetch:1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3736
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:4672
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:2912
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:5232
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:1
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2656
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:3924
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8016 /prefetch:1
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2720
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5844
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8716 /prefetch:8
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:5516
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8764 /prefetch:8
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • NTFS ADS
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    PID:5556
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\AgentTesla.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\AgentTesla.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\AgentTesla.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:3148
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7932 /prefetch:8
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:5156
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8520 /prefetch:8
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        PID:3048
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\HawkEye.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\HawkEye.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1080
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8208 /prefetch:1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:5980
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8760 /prefetch:8
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2440
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9072 /prefetch:8
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:2592
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8692 /prefetch:8
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              PID:4148
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\butterflyondesktop.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:576
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-SLB8A.tmp\butterflyondesktop.tmp
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-SLB8A.tmp\butterflyondesktop.tmp" /SL5="$17058C,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                PID:4240
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:4944
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x12c,0x130,0x134,0xfc,0x138,0x7ffb7c503cb8,0x7ffb7c503cc8,0x7ffb7c503cd8
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:3480
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7136 /prefetch:1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1560
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8628 /prefetch:1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4564
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8984 /prefetch:1
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:5392
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:1
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9172 /prefetch:1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:2220
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8116 /prefetch:8
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • NTFS ADS
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                            PID:4528
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8312 /prefetch:8
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:3836
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\xpajB.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\xpajB.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8764 /prefetch:1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:3960
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7936 /prefetch:8
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:3704
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8892 /prefetch:8
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                              PID:200
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Blackkomet.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Blackkomet.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                attrib "C:\Users\Admin\Downloads\Blackkomet.exe" +s +h
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Sets file to hidden
                                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                PID:5512
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                attrib "C:\Users\Admin\Downloads" +s +h
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Sets file to hidden
                                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                PID:2976
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                PID:800
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:2140
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  notepad
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  PID:3992
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    PID:3752
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Sets file to hidden
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:2952
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Sets file to hidden
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                        attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Sets file to hidden
                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                        PID:3108
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                        attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Sets file to hidden
                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                        PID:400
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                        PID:6124
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                          attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                          • Sets file to hidden
                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                          PID:6084
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                          attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                          • Sets file to hidden
                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                          • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                          PID:5708
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                            • Sets file to hidden
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:1260
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                            • Sets file to hidden
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:5924
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                PID:1664
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                PID:5684
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Blackkomet.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\Blackkomet.exe"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                PID:2140
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  notepad
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  PID:5704
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  attrib "C:\Users\Admin\Downloads" +s +h
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:2740
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  attrib "C:\Users\Admin\Downloads\Blackkomet.exe" +s +h
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:1852
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  PID:5912
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                    attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Sets file to hidden
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                    PID:4512
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                    attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Sets file to hidden
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                    PID:2364
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    PID:1872
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Sets file to hidden
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:2732
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Sets file to hidden
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:1888
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7568 /prefetch:1
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:2984
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8772 /prefetch:1
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:2028
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9180 /prefetch:8
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:2792
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8476 /prefetch:8
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  PID:4704
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,711887986327612178,1717513554644605982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9304 /prefetch:8
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • NTFS ADS
                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                  PID:3120
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\000.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\000.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                  • Modifies WinLogon
                                                                                                                                                                                                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:1976
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /f /im explorer.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:1316
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /f /im taskmgr.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:4360
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                        wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:1628
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                          wmic useraccount where name='Admin' rename 'UR NEXT'
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:5408
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:5488
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6060
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            PID:2796
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                              PID:3148

                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\ActiveSkin.ocx

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              336KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3d225d8435666c14addf17c14806c355

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              262a951a98dd9429558ed35f423babe1a6cce094

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Bonzi's Beach Checkers.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f78b31fe08aba8f6deca496b4c83e23b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              698538cb116ea7782920e82c5a42810145c442b0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              afe7c12f988b5b75c82dba556c4012f04241ed174c78ac495dfe86681f5b1ca1

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ff2219124af80f85ff5c3024083d55b0c22f67b143af602c6ed0d04d1191fe674bbac97629f209125bceff795b9e8a85779466949d9469ec7153f83128eaa983

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              796KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8a30bd00d45a659e6e393915e5aef701

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b00c31de44328dd71a70f0c8e123b56934edc755

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              87d42d7077daeeeb14adbb7c31532a76

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              13d5b857a5a039a29e8f86f4e629ea09e06df22e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ffc96da720830f96752890be8172a0e25553b8f18443f29fb0857f3fa7b0e567

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a07d33a84cf982988c7a73823f52ec457ecb01a5f198c82e3a2f4a18a4e9b433ce878e0300b05501a10a49dcf0e43834b8f2d33fca06feefeb5da17f33369805

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9f8f888e0e2a1d4e3f3251e88db297a9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f2287550ff7753401a3e8ad3d91dfd5c1e0581b6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6437fbe655192c3a3ed489d002f5c6c4d1170a9599a1ff103a057635d2ee0fc2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              99f79db1e71761ecca7a3a7df00e743c6410995eed9fee869ac2fb7b3035bd1dac160792f4cf6a1fb7134b461499b9fe0429e6f409b749c39986882574f50a28

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              66551c972574f86087032467aa6febb4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              35c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page17.jpg

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              50KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e8f52918072e96bb5f4c573dbb76d74f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ba0a89ed469de5e36bd4576591ee94db2c7f8909

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              45KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              108fd5475c19f16c28068f67fc80f305

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4e1980ba338133a6fadd5fda4ffe6d4e8a039033

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              03f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              98c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              12c2755d14b2e51a4bb5cbdfc22ecb11

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              33f0f5962dbe0e518fe101fa985158d760f01df1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              3b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\MSINET.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7bec181a21753498b6bd001c42a42722

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3249f233657dc66632c0539c47895bfcee5770cc

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\MSWINSCK.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              105KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Reg.nbd

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              140B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a8ed45f8bfdc5303b7b52ae2cce03a14

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              fb9bee69ef99797ac15ba4d8a57988754f2c0c6b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              375ecd89ee18d7f318cf73b34a4e15b9eb16bc9d825c165e103db392f4b2a68b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              37917594f22d2a27b3541a666933c115813e9b34088eaeb3d74f77da79864f7d140094dfac5863778acf12f87ccda7f7255b7975066230911966b52986da2d5c

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Reg.nbd

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              99B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4de674e08ea9abd1273dde18b1197621

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7592a51cf654f0438f8947b5a2362c7053689fd8

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              56010f4c8f146425eb326c79cbad23367301e6a3bc1e91fdcd671ce9f5fc4b63

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              976d5772c2b42616cf948f215a78fa47d8154798abf1148f7f750545ed3de9ec1ecdf2e7e16b99c1459e5519a81301b9c1e6864e992a807b78257f0abaecc4c8

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Regicon.ocx

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              32ff40a65ab92beb59102b5eaa083907

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              af2824feb55fb10ec14ebd604809a0d424d49442

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              07e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              279B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4877f2ce2833f1356ae3b534fce1b5e3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7365c9ef5997324b73b1ff0ea67375a328a9646a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ce9216b52ded7e6fc63a50584b55a9b3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              27bb8882b228725e2a3793b4b4da3e154d6bb2ea

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              427cf609dcdf8f7077b23e926c0f7207

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a19c656ca879c3d1fc1d328cc0fdadfe362eca1a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0aafc10f717df367f7a953ffbb71df393da7f4d4b420dec261c2462fee444ebf

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              04003de0798823123fdeffe843c4ba390e740ec7397f4fdadbc9d223c97cf5e8c38ffd63ebf2a43e1e93089437037f93bbdf68190d05e23d9ce79b95f106dd0f

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              97ffaf46f04982c4bdb8464397ba2a23

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f32e89d9651fd6e3af4844fd7616a7f263dc5510

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\Uninstall.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              65KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              068ace391e3c5399b26cb9edfa9af12f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              568482d214acf16e2f5522662b7b813679dcd4c7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\ssa3d30.ocx

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              48c35ed0a09855b29d43f11485f8423b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              46716282cc5e0f66cb96057e165fa4d8d60fbae2

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7303efb737685169328287a7e9449ab7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              47bfe724a9f71d40b5e56811ec2c688c944f3ce7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              81aab57e0ef37ddff02d0106ced6b91e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6e3895b350ef1545902bd23e7162dfce4c64e029

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717

                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Java\jdk-1.8\jre\lib\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              91d5d24858506c22ea7f95d63b48bbc4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              962d430f569629c0cbf01826a1aa8d098defc7b9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6c8226e3e31a23d0cf7292dd11edd6959016ff2752cb2eb57e00d4cb5581783e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              befd6e9a39646e5f7a1eee7aaced7aabdd452be579018b2cfe89675441fa59d1e7fda55352dd8748d6cf83d351c025c542cc1dc5500ab978c7492a38a6c11488

                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              46B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              fe7ea4d5a8716c2e51fc00f066c29ae1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a79181037976d0aed9082058a59d26ea135606b3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              08d37d9b7c028b21205cebc54e369d39663675461cdad471bbe6c6e4d36ad9bb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4860f902f9df30a824c244f75a30d2bb11bd711612e65f7c3de03fd6fe77d844692b50ec329a0b772942aa1a90c8a257bd9abd5a8a2850779b31e810335e71dd

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\2d80cb2a-40c3-462a-ae6f-d3be1fd7bdb7.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b25162d5d54e84e5a27e4ee28b3365d7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              54680a886c6da244e161e35cec9b79e2d36b1ab8

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              75b9e478b34d3887963db0939d8a41bf7b6ed9123419cb8da23e7c096a764ce9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              61b67816ad33d2e50a0b6c1f7606bec713cd065d47df8065d9eec0954c158661f2b484feb6ffcd0fdc59a176211495f6bb048456f8f88dbd783a197b8b90215a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              fc9ad6481dbd849d589d50f5988c7fcb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              87cebc5ed3afcfda307b9a4972d2eadbaf0fa854

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7eb4a4ffb8ad7997365e51b970221549031ac53f87816263fedc1a594cf22556

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              79ec0e21d8bb64c9ff746e93a7a16e37b20c7aae47416697c967306393b738ef27a3ed9dd11881cb191289046e49df3c714fbce697e5023cff67eb8ba17a23ce

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              461530f6e9cfe07f59d3005e1ece44cb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6feed9bcf993b34015d9d15204137fe8dc5f3c57

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              99f1c6876ca06c516874f582d7b8a2f75885d7ec29471b64ca4b958bedfeb054

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              21f260afd9ff2a9dc2dd3364e4952899a31d2c0e36836b748a2dfba1f8751654505b6bd8e5e91cd51eed8edb7bf271c2d6fa120ee982df37e5f6e719ec7f9698

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              44e194f5b5a6ee7df78278e3a2eb3fae

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ac5007e6e501cb9efe4667e7cdaab2d92c1bbc63

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              888e22190dff9038d49af0d16753d2d22abbed5bb84f5492589f2692f3043a61

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a1708b1b28f80ef624048d68d8606fae4e7e9bdb694f728a3c0a1c096917bf7bf2cd20e0f5ece8016ccb2e36830825cceee14ee02e8b08645a46ae1d7cae5ae3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e59e91558b2c1f9e60a2c8ad635f7034

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3267fc4cf2f77aa72ce22c528e513c18d6ad61a6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4d96208f05a113affe9b22c3056148eeef77c8cb9ed6497260e923b67811f658

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              6701b580ded90e05ae6abf61921cf036a8ab1ef784ef7724cb309aa3a5385e5141aa23c28d21dc4b662c21490ebccfa64e156925d0773dc91f194ef98fc6178f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\84d291da-7915-44b5-880b-c08e5e3cad8a.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              cc4c35990d1ebbbf1a1bcea94c2c3e49

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d84f45bc38c5e1d0c7d0b42b7390bf7632fd5010

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2132c7078803fd5b998a91ac74f7efdf5ff8c46f052ca4a61a2f9b6184045bbb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              647aa262a8cb7348d40f661a53183e8d42b9506e840324cb04655008cd318dd33fc3f68e7a12a2559aa16a848f2ba75560fb5bd3bfdebf7616cc3cec72090000

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              20205d3da86be5f5aae99b10dc10d267

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              276cfdb7b317e4478005caa11f5ddd874921a19a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2b777a626ff9bcea70473e7ede8a27f3c33733fdb62f9c7b920a878f75ec2592

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c6fab2e3045e5400d6e49d14c98d23d4fec5a15329423bfcc58b030e97c80ff8796f535c48e69a3630238b6a8541133fd8c0fb7539c56e8d4a954a668921bcf3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              69KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a127a49f49671771565e01d883a5e4fa

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              29KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              df217f862f4073ce4585999df73a53fd

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              8f39eb965e90eee20c2e94f547acf0db9aec24ae

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              dfc2a82c870fd4c1a5b67929c316aebf1bfe0e8fdb90d64158a111feeae9c0e3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f52da493abb8eeae24642e958cfa6ecf50101cdb0038ca7b952a19f0df0531e44828e4d2b9e365fd08a73a3f78009fd76af37a1ae58b8ec526720356c2767738

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              65KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              56d57bc655526551f217536f19195495

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              eeb2da3dfe4dbfa17c25b4eb9319f982

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              30a738a3f477b3655645873a98838424fabc8e21

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fbfee0384218b2d1ec02a67a3406c0f02194d5ce42471945fbaed8d03eaf13f3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d014c72b432231b5253947d78b280c50eac93ab89a616db2e25ead807cab79d4cb88ffe49a2337efb9624f98e0d63b4834ab96f0d940654fc000868a845084fe

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              33KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3cd0f2f60ab620c7be0c2c3dbf2cda97

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              47fad82bfa9a32d578c0c84aed2840c55bd27bfb

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              29a3b99e23b07099e1d2a3c0b4cff458a2eba2519f4654c26cf22d03f149e36b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ef6e3bbd7e03be8e514936bcb0b5a59b4cf4e677ad24d6d2dfca8c1ec95f134ae37f2042d8bf9a0e343b68bff98a0fd748503f35d5e9d42cdaa1dc283dec89fb

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              75KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              cf989be758e8dab43e0a5bc0798c71e0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              97537516ffd3621ffdd0219ede2a0771a9d1e01d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              beeca69af7bea038faf8f688bf2f10fda22dee6d9d9429306d379a7a4be0c615

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f8a88edb6bcd029ad02cba25cae57fdf9bbc7fa17c26e7d03f09040eb0559bc27bd4db11025706190ae548363a1d3b3f95519b9740e562bb9531c4d51e3ca2b7

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000047

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              93KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              aba4d5de6fb056aaa13f28aa470948c0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              554b7f8d716f620281717e108ce928dbdaad2070

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              71ea480631131b4f8e171a6fee1fb25949eacbd37db4c74fb8d23fbe98cafe40

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5da5dc8d1f734a5ad5766091906cf3b900ff0733499dca829d8f97fc9cf8cd1717f32722fcebddbfee5ffd515d07b288da0818e2fdbc8461031a1b3637eaf548

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a1d726a97a40ab4c893d1aefc507e1ab

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              beda499f066433c1f66a52e6b64aa026d40f5e6f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1e94c9369cc568c057511bcd371b77c3ea7679f49d0c94a4c37de20adb3ca250

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c569223dace5bac0a14eaca79ecf7bb251257f8e16cf3bfe603ca43fa55f2f767ee67b0a5a83015b1d10d5ec6cd8a394c197aded827c3395b9f80c030e336186

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000049

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              18KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              28d3d26faf7322bba42728eea8a142e6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              820bbb817608ae3ca31ff79b5943bbaf87579683

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7f9b8f675abcb5ea7f9e8e93f0ebc4b0a1a04e8ce4dec19f4b2900c8415fef57

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              226e4789e9cbb246a3dc67ff0dfd1111fc4b973c9651d2925714ed5e7007a610551267e1cdbb1939a132ecc797b21c8f9c2da6324f30997800ae397bf16757ae

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004b

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              50KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              bae5ab227b3453c8917fe343dc1eb30e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9dcf18cc410a94c40fb15e478b5dc672eb3ffe2e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b76dfb9774cae06cf5e221c08749484a531de0f2f2e5fc16d101ffc0c25aba0f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b085ddc7cd8c00bb84ac27bc4c13fdbc84285ec80075f4d31e99196ae45497bc8d8debb5c82b79cbfbffb568bbde43789db8763478f861964ffb3ecf8190e7ee

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              28KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              afca8c0b1e85089fc6f46ddee1beba6f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              8ee2e3186492148af0026cf1d7713f3e740e7ba3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4a5b9c8e1a67a4df1b891212627b3ba9cb38b0b39b1c7e63973f17d18780ebda

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              26840e552a16551e223d4fe74dbf6c4579692ce7156d0b7dafb5b3faf42b0629355dca1b9def4c590235c99afb628a3cb0de4facb99b8324fffbccb29ddfd3e1

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000072

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1535aa21451192109b86be9bcc7c4345

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000082

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              61KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a1eb05b2e53b4908558d8ff04593ba0d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cf7fc2706462d69876d05b3a8485a5b5ff71bfdd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d95fd728438d7db547d3f5aa714b2bc81add8cce4dd03b0ce479d2dcfc61bd52

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              108ab871d7bb98b5feb0fcbf6705710b34976da63ffe1033c8b3fe9ef2723238d9686f3a1d49f64b6f11dacb69953effd81badcf4ff42d3506bf0e85fcbe9b1a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000083

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2cf9df4d427447dd00b9566db8465de6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              8087616509700002b3364e20c748888ab581b42e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8008577b4c52cbdb4883d39192b6dbef37e006851cb0415c4752dae24b985783

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ea36bafecde55be1ffa649f4f873e2267f2a7633d9fbf9c43bc6ed1d7076761e167ca4944ddff9f26630f15266fb26237288dfeefcf2b1d6f59eabedff9c89f2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000085

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              33KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c15d33a9508923be839d315a999ab9c7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d17f6e786a1464e13d4ec8e842f4eb121b103842

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              65c99d3b9f1a1b905046e30d00a97f2d4d605e565c32917e7a89a35926e04b98

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              959490e7ae26d4821170482d302e8772dd641ffbbe08cfee47f3aa2d7b1126dccd6dec5f1448ca71a4a8602981966ef8790ae0077429857367a33718b5097d06

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000087

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1d757185702fbe7fa84a4111f5181b71

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              698a8aea1e118511ca54889f14b87a8d1b60027e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fc97c936be26233cf9bb68bb5d7e7b9fedf1c21ac186e1b837b7077dc39b3c64

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              42e5b81dd11ef0632174dbecb3fb161e15f204e9160082d9911675e7914ed20c8b8c136d9a8322c5f4d61882f87651470dbef7fcbfba2046c53d6ad035688148

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008a

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.7MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f2b7074e1543720a9a98fda660e02688

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1029492c1a12789d8af78d54adcb921e24b9e5ca

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7d8182f4c0ecd2e708f413135dab6ceb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4957b152e53e6ccd430c2c39121fd08bd28822c5

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d5e6537d1cad3c790b779c13245ed9e5c672b31635261b36b5351e28487606d5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a6b7b504f7ed14776e83e2d8552f9c1a0fa28d2b9a6ed511f1c0645e710275ef6edbec0ef27e6ccf6a52aa7269b19b4e87c9d2f5395d7a54f874a83783443329

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7db95828a0600810adae58e2b8c8a98d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              30b9112373ab4aa2e0ba3744b399c2137e61a9fe

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d6d3df14acf819697b1c2318ce622509cfdd7b6c78fe655b5aefc3c97f3ebc99

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              41f65b52a9ef1d91884b991caf420464bea960257204843c8c4ac540ee695b9d2424a2e13de0afed7ed84a4a0bfb60bda7de8ae0a28011b5248ddc9e4184414e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              31caa9db73b90dfc245c219a332b23b4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2e8bbb838e2ed185fbd6ad890a8d6aa8e9e82cec

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5294662ab63ddae2bb0f50b45f2dcc04895f71ab61037c95524bb73d18f2d31b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0edffa98344a4127299966c19a7f70d9bda89f4f21d0f909759da89021fe0fd62a813cfcd2b2539969aa88ecbdabb444422d1c6f90c18770f290db5d1da57997

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8930688ae00746de0e08507a636c3083

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7d60b19833d19c0c63729b0fe3cb98487df61958

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4f72dd39363f9eb607e2889075f7dcf5c3ff8da555311db080b838f2717ea338

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fd60ceafc5f96c961966882d9191ab90d39e63f9dbaf64384dcde5a126dec0e4c82bbc7dd995ddce512fb9f592b02e50e43a885001ab91e8cd0cab0da027b9f6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b36b7c9e190491d521bd27ea1e340517

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1db5751f9bd3945cc9aaca43d2883cf7dd877b6f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              729db17a0acbeebe8003217963576468efa70d5648c60bd4a21cadf56b014bba

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1a98de654c219dbbb191f7889da574ba0a4cd0741e26fb6e8a13744ba0e9ea1febef74e24f825d490dfa136adf5ee1a7c06f84f9e8ba8282882dfca6c2ef4609

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a422d686f9504b096c04102dbdc2dce8

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4e2accdfcf6aa7670f6b406bafcf7c7369e9dd40

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c766b53ef9dd9549d3cfc50a89b92aec5ecb7c7c6cbfa52e222906b891642ec1

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4eb1dfbfdc1b67558c1cb39950d928c3b14b166de3df193cea9600e11df565462c0dd2c0ff996fa01b343309cdaa4abf05e348e23a28d0c483841fa7e2408a46

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0c431cb476e192c2098724bfa9b79184

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              e637be083b5bf98eb5af059a044e22e43c452d0d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              22655ede5edf40896b36a1250c2dc08adcb5193aa76ab9fd4421b893e50a4db8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e72fd695f03d42c21992e956f9cec78c339aa5642c4abcd1204c644b7f34e392507cffaec7117a86094fdcc2a441561e83d7e43fa65fda7de5ac12d10f1210fc

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c41ac3f31564a3fb0bfa0ee16c95b796

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f41e03a5a13d84b12c1885e43c16a2b3fde81ee1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8138c02485199003c072588da5e11d7942912904299975504e8874b75e384a23

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              03e504169db93b44bdc90c1315d71d55c2ff976fd43b021abae4802db119122c853257cd68e655629bd208ed7f9a8148b2414de042e384a64134a58cd83fdb50

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4824c2e4f83bfc7574eb357fd2d019d2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ec6906002118ff854d62091240988f551a61671f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              193ec3b346c90bd86b4ca30fb3bceb1d11e10ae34dd679b8b357b3bbc5950296

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ea35e0121dd43bb3c66697ca3e8c9ca47cd5a94f27537cfba18a59e3cc547ffdb0ceae1276f08543d68060b55cf9072ec20ba05a0eda702e1dac02ae6f3074d5

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              111B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b8353c2d8510b430bad5058df1430c01

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d5f1a9a1d177560e1096ad19763e04b9ea67a74d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ad2356f256f61c9d85eed53419ca0fb9cc8a06971e4ee2c2ffe7548cbf028130

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              910bba83ba039e52b3fe6f24dfab4a153111f47a6228e015df39a92958b2f43eee3d387db6b58b108fbcdd3de2952ed803673c44b37aff0b3fc4b2c5ae0fe22c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              815c84a72b051b709744ee3294517b82

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c542b08600cd560360053bff423ed05a62e8dd49

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4d739fb88c33ff147813fe87c72225466d129c268009d12066c7c3b1b6526d0a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d94cc580130a5bf801335ce21a9e0263d789d27c5462b559d562145d16f49e946e79d6fb52045328dc6a82717a07e13b52b34105c541cc27fe0fb9151e0996d3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e81ba77512ca9f3439e50ff8c56eda6a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3859859cb8258fc68d861143afb4edc2ac985ef1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e96751881a782c9f02063c4d80b3e448428987c747a5f5d3df27d39d0b278a25

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              105cc5e0a0dfd4aa3c17b576fa5f8ab2ef0f8f4fc75a2bfe5b46bac89c0969a838fa6b6de8ebae784704436fa963739cff0de2df109f1770a8a6cc2bceceaf58

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              35f063334734229233eca28f1a89e996

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cf4e708c7c1fc553922aee42d4bf1235be19f78d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5bdbbcc04bc575e574671f5d241a134675f7e43465cfb9695a66e66eff7471bb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8e80020dc3a4bda5c1cfcaf60d83247bcddbfd40a790de9d04ec5a75bd67fa064609c8ffdf45034f9a23ae5df08dfad9f31eb6261546e2d702d0d5a1a5c64d30

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7052aae046b5818a3127796fc65bf033

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              235c528c12fe3c3a961bc8ad0b8159dd0de94202

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b9275c7cf593ab0f75d4b927e5603eabce0163d19848dc00325d5a83b4cbe474

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e791ac5649f1fd53808c70dbc7a116885fa69549734bc9beb388520d36ea305543d4061d468d45dd661a69d23dc6b433244a8ec6639f4b605c32cbe8131a0e33

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e6f6dd2fd97e9a5f2367d9f564e6f362

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              865c15065a21c5a916ee4e040405608ab27de66d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f47e152640b2c2968c6bfec22f24e00ebf169a3a24c8a3abdedb333d4b41795d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              bc986339921fb5e171c6f48d70089f20eae2f7bdd8d4a3128e78e67bc869020fd4a668c10e583754319d862d332282e51f90820bf4ae864af549c1943795dd07

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              470B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2db4c946343473a8683ec95fae296abe

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              28e6b454a654450b4f54ef8063f3a0508ed692ef

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              80bf74a30b10a521d587b701f35fb88616f4054d4d0b47c466410e44d42c83f0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              13ad5e0c88eb33564c11c6ba76b5f8aec0fa975fbfb62b1b1be6668962ad0983e88f473b2f555c698e36731ebfb8f8abe1a179f6ab9180d5b053bd90df8263c1

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1a8c4056ace0699d24fa798563aaed1b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2b453e9948b502a7728389aa8d78cc29abdf05a6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              16dbfe60e4242abd818a7b84be730b989854be479c6b5dcf16abccbebc6dd0d3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a0cf07191311b2e84e5339f9d4c273a9520ff0fb9739ca99d89943645978778e269aa253ff7a7ba4a13d3ffe26b2d062c6b8850addb8abc01004598d69c12280

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              59c941c68b5b036b842ee37bd20a3444

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c763e0ea2dcd3c97fb9f40c83427127186e9b555

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4c65feb0c852376f7348ea9ee757cb20e73067fe9a692033fc6d80c4c73cc446

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4de2f21b859352947ee26d16738639dace1083371b739cb32aa2ff40b9c6103650ab6d88e3a1f0897b0a72364391bd898ae98014156b2c4268c3eccefc30ddb2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              faaaa09cebd65686e201b790a095fe17

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              94ea03f931c05ff96659d0dfa3ab36d7f4d9b5ab

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              10714fd3638ef9fa97823bec09c51784ec967dbef71cb73df9025003db01210c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              235f6416735150bbc6dece3ea3f05c9805d3734470e76cb0e0206efe6f278d4f10e965d5d167b77c0a8b9105ce6180fab32464f46549a22db1cd260a1124273d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              58390788f9a69d9d6a62f43cc8be7af1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7c6c7477dc42807ab5292cb0bc458a3ce663bc8f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5100aeb1e3a23bd64c048b52674e035deda8ed6be99c94cc29bf1b3df85b8f10

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a6264ef28f3f5c33eda8139f7b1945a62825fd379c2f60c40ae995a4f151bb18c71fd609882ea06bc952336e38f1f028016a51f0e7f7097d167669c5d55c8fe9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5d78b50d776b4d4b8a95c74f0b00e9d6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ba25eef4c6dc9e4e12a64f88ad819482ada0286e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              517c05b7f8da7810443cd9787307fdbbc04c5c60e4577a1a05ccd5a9f255e079

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fd0649d4ab0db2611531ed1f251a09bd45fce2488616fd91fc5027163c00924a212123d54d2f221f1791d91cb460f7036321082ed8236a8868586388f2687f72

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c3c4f0218aab5521a71451ef39d0656e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              72cea9b8a2473f77265b7166a41fa67dcef421db

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0f2961d5b71258ebcf24031e4a93132c16d932adcd88671c6d5ebdddae420159

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              6d62a024da46ea179e7628434e27950a931212df41fb5c6001f4aff2fe560da8ef63c0b84bbc92832425781369a04c576f9f4428dd6333f931f67bc7df244419

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f026b5160136e7825247b1f082a7b73b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              bf24ccdcef95ba2cf87b8ae13d0d1de4e30db0d1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d73c14f89e0b5c905160ecf36579ee30e53d3ff35aed72f12bb632e57c43bd34

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3e68cb073b57aed13f5bb92118d215f0f3a3ab92309924f610194abfeb178a9eb5e5eb0a37ea6ed01bd397118591e05b6a45a6cc677ca3942c8d1ba6e69bea90

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              50b3a676923a3f3e27bed09b53868098

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a265c273a834664053574a6d54c782a91347c91a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              3415e68b7071bd1dc2b4094dfd904c5e7c6f4e4ede0ae4621ab1a455965ac738

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              73caf06d93f7e4dfd6d61000a4953127c44b6441222c3f496fce0fbfccfcde73474c697e4f4862df16254517d90dbf76ba8988054373a030a8469c7ae1ffd768

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              479403cfeb8ce2500b6ddfd48140bcaf

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              49adbbb89d9402c0b7587c5b06b6d4fa8eb2a1a9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e947882fd1b74a1970525b15b2d6184aa779c0d2b7a212822d940194a08b131d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              18b4c2260b1ba7b92ed762b1779e524fab7b3d2e98c67143e9224e76eb0d3613e10660d9e48a3622a0367a803e4a79474ec758f5bb1badc8fc51af21e4888910

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ff685fd7d80c69c6909468b3af1dd07d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              463ed5a84d6bb9c4f6176babd7f4b12f860dafaa

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              21d9da4084204676a94e617fe067fc113e9001b5e1d31d390eafd102db551e58

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3c8af9c88bc82677addf1947ea04163bcc732196010a895c97daa23316cac8b202adf75702eb3b55e6a3330bfe1d4652a12f28f6f1f77faf83618b56de3b6de3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              44cdd5fe47906455eeaba1cdeb539225

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              dc3f3eda28318b33f27817d41ca4659d05e9bf21

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8615d2a4bb5a53e3746113a52f5d48d32bbd891011c60b206b17ad18355a879a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c4e6d73b4c426b16d400fa2cf81ab8731726599c46535358fcb3fd9d1b71268e4c87b8501b9be4bbc49176424518c0f21959d9690dbc71cdcb59a9f8971210c7

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1eedf5fc9c52c04090079bb6e44ba12e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6713cc8a6f57df9521c08826e24968a72196c388

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6ca81fdc1567b8e011c598bc41d0bdbfc17dd6fa0f4859f7a3eeee0e967effb8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e35538b58cadb2f0c8dd56a9aeffe530686ac09f603bb23165f7d4b2dc1b4c3f755a7bb77e644cb9ee836b695dc6ad1db3b962016a08cbc6d57d4134bcbb453f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d83d130ee1c6cffc87b566acfe9aea42

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a3d387c9800eb57b84a61ea98e67ec2206bd698c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              703c0562edee7c6012b35eb1678b3681ae6ba950c4561cafcc117c7e1552d69c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              89d34fcc9ea4bf7336507f22a982f98ac78a3796dcff1721db0154daf18eb4dfaba300dd7c47833105dbd09714fd91b11008c020a920c0e59e23cbfca11c211d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              198e0eabbf98b324d4b69ce47b6322e1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              430f5cce260e52bb7f5730a358304f4b35fafa43

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              76c2c8c2bdec17bb35f744f4ac1a875132c18d62af0429daea43aaefee1f613a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              90fd254cf6e888acb7c4a2af05ad9934a8b551ed467bce7e551416a6908f964f1fe96f249bf145ff56133febef4fe7d5f10737e85d36a5d633f0d139ad767a1c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              af7c672db156e6824ec528b4669df68a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b98be0cfe8e0324544eecc0d5de4198361a71365

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              deecde0aee61e1c62aef2982ea9ea45583c14c183cbe8f89fabbb42b540cb7b5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ebb99e443d07af70770f066e8c49da1bad26a34837f11edb2d08fe1dbd5984e534c8f72010812f9a29fbb226fe5be989b978132f6159099ab0ce93f101aa550c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ca0af2eee347f7caa0d64f0f80a34d93

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              fc34859e63cfb0d007ab2d8da6817963cea0e43e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4757985b1e809e459d6c2e03ce67983d7eb114368bdb429e2bbc6457f1a53143

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              bda56b6ee89357f31543826fe8b6686f7d0b0ba67d7b72af6bc15cbd09ac0808a6451ddc8ba18c74474259bc404613fcaaf31daf2acceefb1093bf0ed7c27c2d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b5b15b105d05045a4cbc3939ed1b4617

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              32c71a93e87de7d80fe26a050daa82373085f057

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c6553549edf230ce2f8e9c727e589f156dba0649d076e5dd3ddb9ee6f7d028fd

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              02e8c49790426e6e3310343a751406e2ae2869b4505a0c53ebd8e36323e3df5d2fcffaacbf39018f0f3083a0c72d69803250978671cf0b0d8dfa30f6a5943184

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              00ba591913bc76daf5ffb74bf3be65f0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              116fce7950936420516b3e00d81c28b8daa94311

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a87cb701c5ba4dd5abe738c6b036e96baf6f869ed9c88963436e522e88a50dbc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fe0d5ff608b836067e18d2d3798f34fbe9aed4ab7617ea20c4b77f49b2f69f5f78f7b35bb31c3c35414529913e1ec461a575ac8bba4112e90c80e74e3d924239

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1e78e506c23c2adfe47753dc9ee535ce

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1631ed7b2e0f149b82d726c9e67d955bd89b68a7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ff674954ee6a67f9effeca7523b3078eb37db8b2a370c2bebd510f80193cffed

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ad9f61b1f3087b03c6ded2a23f5164a0b1a4b4e9395a1bc1ae29e08fb8f030fbd8e65040672a83cf0e894f34e6992f3ba2700d6bfb0f4f13db6dc834459326ff

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              557215530479331b5e97bd0b59b42e94

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c0d56d14db79d7d8fc77690c09d6a498f8a499fc

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d98c2917f58dfec9745fecf5d5586d04be0940c21f81e9271a59868db4514325

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fc54cdbff9edc07dd5498c0b335560a5434f435d17fc5a9ca9954695af03a434e06314a637b299a815f172954449873eb9b4403ee455f553f438f7012af06905

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              34ac268fa3a85a7a1eef04c8920f61bc

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              898c9ad73ddb69b2df27dd913ce4437ac4e96410

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              eeaecdad7b8f0141237701a7e4938386a66246416256e63f9250d92054492233

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              61ad1a090932561910e7016a2975ea1882fc3b85c0b0059c30b777a7d78773e6a8db6b58a01758f6aabe7f7e3a708b9c35c3e04ea5304c6be50f04dde508554d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              14f2fe2329572bc0269e9c5ebbe946a3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ecdcce47b949ea68b2aee31545448d7a20cc6811

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7d221d4e4dc51982ded82693ae4efda1031c177398c13ca5a28ff0af910e89c0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1e36b031258e88bccfe7fb8fa5ec4b8ebb767a310e0dd5b417ff117081d084cd8964154e1ca9706168d11796ac6e3304581ec8847596964576bb55df4db0a88f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              68ea575f644bec0ccf993a8d59611470

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d6a3a49ad4cb251c22a4a68eeb8be8d49110d21c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6dc9924fc78071306a7db58b7a074f0797b3a56c30f5eda61d8d796daedc29d4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e888a4d4c96ccbcd3bb46f90dd16b6688ffb74188242b3f388c47ce0a5be69822f2debfc1bb9da5b043c7125855c4c246afa2a0add93a45a6d279beacc85dfc4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e853378b02d71e0e5caea23da19e5633

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              96c610570ca5b7c373354f0b0095f9c98b90eeea

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              63c832e9925f21ec43fabe7616117912464c929ee772f9377ed1ad2771a180b2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4298bcea0cf8986b3914568bc4978070ba6bf2b36e6572cd757a38b1508ae26360b42205eb08e5ecdc6864ada8fe02f44bbbe937dfaffd59d81e98595afa0224

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a90b22512862042713dc88f218f4044e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7d5aab2cebbda66daadb78262c5fe5647d8538bf

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5468e2d438e7f799d40fc0b408c3dc96d94defbeeaf97ed078086797ed354ad0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              203537cf25665374b2972b1ffeed2087ca1bf61e12ff78e337ce7bd7b8326b222d55fe0ac75486bd65409d5bd45496443b5e6ae0962c493f4bf38cf0d98296f4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d48417170983a7ca83261883505f523e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              82a468aeaafbf3767e7fb0cdd5b3f1c4bfa55ed0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              752833426fdd5a3edd1f7d8c076fe7cf4bf59bed39d2a51125f98d8f950be9f0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a78f1dee96aabe1e63480023b3c24ace7a1e57318774b63a6d36a3804093361c481adca2abd76562f89a085f6bcdb5582f838c7fca053f39d548e325831705d9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              6eebeb9a797a13b043f5b62db4f35dfd

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              78509b1bf703579a1df798428e88727e802446d5

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e27034dcf63239ae5f57bff6dfed2c4c139c9a5c5183526b1b82e65e20c442aa

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              19fbfd65018b2fe66e8867b676be2e90efa9b48b4bd4d98ff0e6c12f9cee6129dcd3344eca50097cc1879bed4c5c680a792ab219d7ad00da4a4d0d62d02d8cac

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\9fdd6290f4518648a4395f0915b3dc6bf943dac7\0a33caf7-752c-47eb-b687-2204e0ee8535\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              72B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              56c43392d80d1e6a8c9165ab8b97969d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0b266cfaf1d289ae5cd1f640db5e3742be7f73af

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4e1293e1f38a2fef7a2c9c41b79b9aedc637f33ecbb6cb461e924805e1039491

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              66caf9e287b0dc0d9ae31a02cdac4ae1c55667f70748644e4cf8054dd21b3f877d4b2eb61b0b6f5b90a584a6397e603103cf06c816245abdd1cda9543a2f14f5

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\9fdd6290f4518648a4395f0915b3dc6bf943dac7\0a33caf7-752c-47eb-b687-2204e0ee8535\index-dir\the-real-index~RFe5d9667.TMP

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              48B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8456ee1359869e03e1bd25c3d34f5fea

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              822463c57201370ad7e6f2a37ffeff24e456bae8

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9c86798aaaa2ba512a933b963dd1acec5f166f8dbc270891ec741a919c24a539

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2b45946ef58af07f7a6fd2d3595f6563e9f3d22b7380466e55eaef72ee6c5402907d7124ebd09c75b024330a9c31eeb3c80e295fbc93be8efeb4b9023f023a77

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\9fdd6290f4518648a4395f0915b3dc6bf943dac7\index.txt

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              99B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              29ba57c988645057c90b9803d2f83b07

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              05993e73fb219b4d8bdeb6711208e5995e0bb958

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              996ffc55c528bec0ea91cbc09b55d7730d2240e208ddb6cea5a8fb1c853ea152

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f610f4a16fd1e122442a2f94a5f8846e3da64025cd41674b74da84cb938882a6af9f06ef950700f9f7c8b4bf1810a232492ecb26f5967bb1b27394968c6a6cd6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\9fdd6290f4518648a4395f0915b3dc6bf943dac7\index.txt

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              93B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              bb47f8bbcc796b73909c03e33312be69

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              caac46af5bd1f6344047b4b210ef76c4b215bac0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2010efef0de438acb7c4ff00715ad54d616a3dc175410e89f27772affde9a1df

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              bdb4482b313bdf728e12ba6d3b8deeaf7c0ad7adb3ca0fa233a2396a8abf0ae85b6dd48c9d84aaa3cc1499d4650686fe397a7ed2899d4bb59af8a11963461160

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              72B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0c163d8ddd31127692256408ddf6e608

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ec2c5ccc3a39e9cde989631fa75a15cf34632640

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              19234942aa3ed47ef7de5510f4cf15d6e9143ae339d14f4adb2124fe9058d607

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e05c9fab1492ff56d2aa94e720d334c9fa9e2ead497d7087b92fdcdc85c7968189ee572677ade75a99ffa7e872260db9d35036fb65055fea13836d29da200d8f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d958c.TMP

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              48B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              88579666dc31dd349e29e6806020c690

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              01ceab8d26e6cef7e9163beecfca68d1730d7989

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f139af925991c600f43067bb38258f21c905726d3e214b25ca7199da2c431e58

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              60f11ba73c3cbfcfae16c66281a0ce74309bd7fad5019b2272cd1f7e1ce4f1016a80b9edaa265f54f551f5b8e31bebabe844dbf5ceac63f248c8c4de3ec7de42

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13352954399052300

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              90KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3c40e252797484c7ca201040dee015ec

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a9b85901b8702be29e0e9bd786c351d6d7831553

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b59a50bf1ec8f9e7ef5468b995c4503b49f105d730d0a69f85eede48e91996ef

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3daaa9151d53517a24e7e7f36dd6d96fc8333d7a94523d1ffe0f7c79e6f59f04899270300b1d337fc2f01b8a9bbadd43ceff2513e36155b0935794eb460a15cc

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              869B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d5ee357878f5ea884a253047e3d85a2c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              592f074d8dd635896e4f8f2e83022f3d1fd091ff

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              36cdeef4e30bdea47addc0fe7ef1b55294a9a14fd22b766f818fe34cc33e4700

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              78c51d07b10a827559bad8eee479be9083ef3c11303124f6528442a91b7f724d0ce3430c5988ad0e6f895bb5d513e11a0b3833d44af0bcaa108c741b07cc327d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              979fb3ab0f19e65e56d1c0d11a0f6397

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              56a5ac358dcb53a82a01b1b95ba13e0c0ec733a3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              62431502422d2a051479065bb0454a49a07835cb2344a5e5565e14ed58fcd2bb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fe59512f990dbc73a072d755d9260bfd799e34722722e4592bc0a9dd8923975d6014f79e41da9fd6226d580ce0c6941dfeb59e24dd2ab51a48e899331b5c2e7a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8168a8506ff0de2bab10bbb2b6ceaf70

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              07a8261a81e3f6d8fce1b277523e5f0e27ea5878

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              139250ad93d86329b4ed895a9d4902b347e86f316d9f2b54049d5127f8dec9ad

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e9e43ad778dc6a4f0d3f22da3718656047e6a6c4b1e6bdae4775bc51b70e95b75ae6d47a58dc5ed4442286fd7fecec605da5bba7e22167511e15aa6836751fff

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e1fc947fc316a7e1376cf5961e24c32d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f74a8c96e36669027ace1c381018b3b4fc488b3b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9236aebe47bf733639c9f15ef12f5e2e9dd64e4a3f5eb5d0027818c11cff5be3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              96b012533d49100b2386889ec6a12a5cefae058578ec67e3f2a2f740e84e6075f538cede429fd7b8fda01c66499e05b2d7fadb7f4b6dd93ef6cab023e8cba1ed

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              bae74ddb985669a820874c30cc3d1888

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              017ee6f73dc219e604410d185eae18e2d94c38ce

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6b3d7005d40d9d290813e1a9fcd31140ed73aaf493e35bf82f4e6f6acaba1e63

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0bc9b4372ea1de328c16a12dabf09844d7a82ee5bdc99682c8b5c9a64ab87cc10c113eb25e276e78b4ba6d97b4f23add5c6cdf2994e0e83c034e71d47b20c4b7

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              54f6005dbedf306768d014fe30d8abcb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f0e96d347ec68111b5133ecc2dd6d2325e5b616c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              bca41b1a4db3e68a0cbae2850adbf7b25669b7d84d66e8a4c85b84d13ca4f3cf

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1f40324e751b37e0c016f97a69d1fc54471dcfe15a1b6eb9b9ff7e040b6ec31cb34144e70e78dd854c72b861a9ea32580c2d862e078323b9ed5efb780d52fd4a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              30138f32d20deb670433209a6234a7d2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7c851977f3e2959cf5910d837e8432a23d0c432e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              64e3a041f36b360052f170e74a00d02d827223b2ecf6b408f420e42733673042

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3813a9b0f9a71ae0de90c4810ee5421326da513394f731406dac440a73ed46e8078c8e01513537c8a702954718f9a57b4916af2a73d15aaca7f830ea767e2649

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9b63d481c7a822ac6602cbe721880d95

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c61c9efad8736c3d443fe2bc29bfbb935a9d6724

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1ec9211e57d2fd4d155ffbb19e579d32c08a519e9ac338104c44b2b723f8ca15

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              059df9a4c331f082205749657af609daa85a4a01695d8b2db5b9276516af89a6afb43ea9f9d6e8fb13dc88fea957f10a1b955b0a5ff79f5c7b618b05efb38463

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              538B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f695210b6769af06999a898d4091d063

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              abbfdad737481239c847954861ea88eb38a2e111

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9facf1ad357976a5c8cc4307074e9e215f6e190c1323128c684fad80efd025dd

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4f89f23676834d7584fb742c70fcdf040d6be273cf79255c3e6ee6a68af209958bdf93db367ef31726a759962bd9693b97fafd9c97e14f535762a6501525596e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c9a1ea653f0dc86ee97feb70bc89ba8d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              e64aaae641246323b2715c1a8b383531e748da40

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f5847b88409829bd8a9904066a9dfe67db6cbc859a40d10ec65b3878de36f1bb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fc72cb57d278e00a62ba5e9a7043fa0613c37b2b7f74adf723b8db8641214ade06b094776f1849905b99adfa1f41074c48d140d98ae1ddb299d76a2b9cab8a9e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1d5d04e2cf2587d50dac83c8e1b49d67

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9460d945629edcab69cf1cf33aeabc8bbb15231b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              01a8e115c50a5b2b94840accd891a0304299725d5960526a704f6d9ab6a6c2d9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              28c0c7b531c50a14df961043b555aab26c37e42248391b653728d33322b01c8329d747d5dabf0907dd6038ebf676acd690e1e0bb1beedf5fe666d00c61985ad0

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              cfb955a572d86c7c9a0fb49feadaf7a3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c70844f3bea9da3147a0dd670c3e81beae10e739

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              50bf1bedd491711c79abc46e04c80f0553a845bc5034e4d5a627703602fa3503

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9a4083d3a8ebcd3d575449fc53fe611ed04abb615fc92601181a5a79ab2881e48183beea0670195d9970eddef174dba1cd6b061898c9f92d9822e52c23db7f10

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              fe59f3bfc26bcd6b42fd69908661d3e9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f0d4d64b13f997e633bba58ae4f20c12b4584d9e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d4c7f5edc0c8ed2bf762dc3b2f5c1b7ef4889e303bbe3d01a882e527fd16c29a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c5bb6c6c181492e43d278b991a74c8c815153a99c8f7dbf38072731cc48d4c29f382129dfc237a45891dcaebee1f1fc26e1a1af03ebc25e6c6e2b5dcca70ed85

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e27e4a7a9e784343bde62717ef3487f9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              05b6125600c69fc8a1e11c8f4636a9c21bcbe574

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c470cc83885e9ede5385e8b9124837a42aee5c23c5e7090c56de50735340d12f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              84b752066e8e4eb785a12b7cfebb799ed5085d822cd93a2009f476f396104c9b2a7f25e58280e5f70c539944efc06b5bd44337f3c98763176db0ea94debeb735

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a8a9bab4b28e4a8f43945bcdd3f0f079

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c120024384bd9f1ef0cbd82664f90c494fb65c14

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0cd73dfd706d57964735d912d9009a567f0f2b769ea52eea609e2b4ae280cc52

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              41c527dfbb9c05f3d99c32dea9734a92cf8ccf1c049f4e0781bec174bbb85225382de9388200a908b5fb3ebdd187133ed0feddc4471e3455301b44f7b92ae9d6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              10cbba3a87fda647ca8a2b9d239d45db

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              274054ce40bd2915178e424d0c78def0fe7e23dc

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f6870687f805f7c5cdc2754add88d7e861eb3b03c4711577ee03235706b85726

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1f456a7fc3090dfd3ea705ed6aded99cfe35f5837817a858ec36f0881581f62d2165f0d5d117d3ba0d47f68b095dddde25ce4f42d5b1c33b216c8deecdfc6f2a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              eeea1cfa46704cce3b4817cd6c799797

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3abf1d124d3fe0d5ff19dad0766c11cff85edd41

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6b52a16e553b313bcdc525daf443b48e64b3f57828618d4c0765533d6ccf082c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5dd59d14fc0c21625469e04daff6b00b79c9d472dbc6d91824e6f8ad231e24590b258ebdd5657a25baf7f481cbbfb05b334c415ad5b04fde4b5ad2e221e09f67

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b9ac510bd26099c376781c50cc3759b0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b5ca2a5e4d5d3e01e895403f4c0a4b33aa92826f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              953cfb2f17f75cc03cf21a7d1186cac0dc0ccee11a76863ad81e2bb3ccbf2044

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9d159dcf5619e477e1ebe721d287f5ed12b9c3da6794d395a9963fe9c8ee3a7107526ca5391b318accb9d0e383ccc43127a978b584b3692947bca99756d13e7d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              78bb730916540b8c156801d5b30c594d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              04599edfa5e175acedcf6fb665fed45b46de3a8b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              aab1c31ad009f1089a1c61fbd8a293661b39d6d2054fede7a00448d62c73c37c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              368abac009b8392de265e7216e4ce08678800b68319a4a7dbe4885bdbecafc0130c9176b6e337feb5b7eab495b74b0640b4973609450fd37e0e7490548628d81

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2dc6ac8a95ccf3dc55ef97e3ffada577

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a70820151b930c9a06f9e25b67d4b517f8f06c19

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              601e1aa004a06e5d24f29f8c19a8c61d1ceb22dc3d2886c86ac0309924029ff5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0e66dcbcf06ec1000402985bf593b0f1ce0ae59e5934d2200681b15677b0312580b45e7bc6ed75f8cd0476562f89dc1370796631fabda0396000aef4465e66df

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9f2700a9df6ad113c61fd44360bc70e8

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9e6aa3dda7a7fce14c6eb179383979909d9917a3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2a06b9239698176603737f6444187345b715d884eb7b38f1e2052924890fab26

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              458e2943863056c208bf96511120a5450628972c140a13c09a08d917cb098aec960807c9bbcc170c08710f920120fdd9706ead8bbe396990b4a8ece8fe6ef183

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f991ac4d34a117faf96dabf08bed73cb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              de211e913effd6f1aebce6885c59d9a14eb35816

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              42b9476d194d54ac026bbd99d737f1fd675644c64cb47b32ca4b6db05bc20926

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              69ae54c822b28da1e1a8dc21356c95ebf42af31d97555e99e74eb6a7b17b0a05c8be2fad2ce6eef5a8fc212c5aba5f2165f3f377a8e092406c03abdcfe52bf18

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1dcbedea18716174999db61de6696e73

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b2d5cc809c77602e3901aaedb1e5a19814e1051c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2ba6a43637385fd14a376d15297d35d9fc651136b8d110d0498584c617643807

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0f6e685a77964c6b691bbfd516f766fd016eab2d109750cef010d7f152173c7f27c71631e0fff7ff9734b6bc70acd884d98b86a21ad2da1dd2ff439c383cea6d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f561adaa50778686656483a0a3764eeb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9dac327283be895f05703afbedb371f55e08690e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ef356d7d974a6339ae7379f54bb82c68eb1b85223c32575eaef096cb4d3ee0c4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              94fabab29f668fea9e2cd53d256d133401222bf0b2329d93a336dffa024109b985a86bf2e3c1d856b4881b8fef70a4a2d4daf77a4792a26cfe15ac135d321386

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ec089d2a397b7b37a07630d5f46602e3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              37bfb19d06eaae9b551cafa1ee8667a9f8f0a6eb

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4cdcfd809042b5091ce02d75280fc1408cc4cf9d9a24fa58f68dbca92c73e5f5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              eb6956cf6a3409c78261e823b6c923e7f5d5f4b02df6f353bb28b1fe92d03bf36b01e9100cf288bceee39aee25dcf80e7b7ffd1170b520990384329761e052b9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3f322ac661c8feed1ef13484f331ab0a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f65ad0be44dddffbf07aa06d32eb200deb42c136

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              61623552517aecba82b36427354b5f285e29ce685b20ba08cec36777b5d8f588

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              671331c45309edb829d2c00267cf5f1d71a985c622a3f4bd778c5b6d3055f24626dc1edd3ea7f73d74d195f8043038b115246fdff085a20c82354d2a7ad56005

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e0962bc83c83586648ac68a8c99f1914

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              77b03e3e6aff87f48b4606588ab747dea43c866f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8cde78a28586fffc555a24af09259282db5c30ff0f495333e3595417bbd9128e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f58d186d8eba7171a09f3ba85a9d5f642222fbdeea6b815bcc616381fa980b61d16da0ad2eb23f4f49665d6efd6af44fa15db51c67bb1f6a3999fefe7e8b2840

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              94cf8b02af85ddb38da67c5fad4dfda0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              dddda3b7bd5c02486fd315ad921b9ea4032aa6fa

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              08a2ef51dc99232dc584fbed220a0980aa64c666ad97ac45831f759f3a19070d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3e918e3bec054baf23def7d163ce804260a2ae8faea5fa8a200aba6e4ef477f811ef44be6ab99eb9376f6e0ae84342d79cafe2653a148001aadb9cf7b4cd2a01

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              950f1bdf24ee23c8c2892f52a7696f24

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d69ef928d699c85ade6c01517484f00035c6b14c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d54dc4997fd7c64bbe31fd7ababd883a52afdf0ad761a14ba3413fc728153b79

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              dad1b8953e8f5a7a1765905f201236cf5090b1e2d4b9f95dfc77480e38ec5818935f2c4aebc2c84bf573306deafec9030993e863b5c0fc0da7d7ee911a3fa14b

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              60388f03e227274a9ca8ceeeb0dee04c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5cc1136c6ba8c5602f2f43e70b170e713c230c04

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d528fea6afd35846b69100ede14b6edeecaeae6dcc17f8a1619ea3fc0a809771

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0242ffdd9c6f66b5225f8d59ccb631a2468d8ed5c1ee4c4fdab355fb4d49d5f85b63bee28d6a08978e8e5a84efb3af792c23d0695f82e33f546d435636866f1b

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f8006c5c70d9d4f88880ee8346791418

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              af68e445afe9acbe2eaf07796f65198c9264591a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              502483240ab5140c022eadd36b1d101b557316cd93340228f088f80cd3fd1ea6

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              07b0f1933201ceab87fcd9ecc0cda5ce02749ac95d69b8a0e03b25c9a65cbbedcf919a9427b6b84c74f10e33c810f531340df707206382a956a651d7db0e05be

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3ecd7dfa11939b18bb2612618c4af010

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ab264d517f18d26d4ef9c07fe23c3a139a72d7b6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f721bcbb0f31567168977fed3d69cecf0f51b57fbca8f6c93b74b12ffc7baf83

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d1f604c23b987f589e624bca4bd3d0455b6e95f2b4a0b810960dceae8cc66aa0140b866d6c833988ff7544f92e6eb4ef193fbc407ccb65b5e2bfc5296d4c7901

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f2abcd41b80d5c1875a00431c44786f9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              79a026ce909643cccba93598101a236e2216eff1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              30c153ca75df62b89928046c4100d48fa83c05e40f5992d1d67a93a88fe29057

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              745e182e6f619f34e06ea3dd56373437b6d07f9091f7c33ce611286aba34c080a436c2f7e9305231cf6fbbe592c683817273af86248b6fac8e427085cf1844c6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583071.TMP

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              538B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e2f3d4f62c6868089c1fe9e034ea9f0a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              804bbcaba5067c7f301aca212f1c5d6b0a854bfd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              bb45f4b541d09bb86a39043351715876c159f97b4e087b1802ca31ee514b9f14

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              6fbdcca7df77480d4432bae651cb5e535664a988c9285454f4d413f3e7eb9c046179fd07cc443fed4908872b907f83e02372bc69928ff53e560e4c30489d20c3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              589c49f8a8e18ec6998a7a30b4958ebc

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f4bf4825-6f18-492c-b98a-09ed53928a5e.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              da6f4cd6dd847cd9f909863ebb84ae5a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5595d598188c6c56c8c432138682afe62942d016

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              afc1601f699566bc22612899f464aba2d3e6ff4c564ad3a45ba12facb3174b0a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              6095b016ecbdb3118c9a5e22eb06c5b62691fe4d7c34856acb83603c47459199db114f49df82044305e9ac749c1bd704c32e1e160293478b525d649641a1e75d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4ba61a0ef3c2e6285100cab954c05bec

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a8ce87b0f67c40dba1527c61d3b82efbfd80417f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7875a019e7372c733f32f0fe7729cf9c0800a2077ed1d6b7bb90091c6e09746a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              adce26a0ed1ff3c2846dcb0f2fa9f6e718f51598240ad4bc0e1aeac6564ae55ee76bf85609ecaf3f39e4cc23ba837e29ec95c177c636af8fc1328854a0318344

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              928f7c9534551ea581c1ba2ec94e9e42

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b04062ce793382d15659ab5fe250927794bd28cd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d7c2a6bef856368093d9676b9532ac96a0e5ccabb38e329e243ff0cf7ceb879a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              dbd57044370678b61c38d81ba82109e19cf3100a1c45ac5bc5704ee7971cc634464d25f83ba454f5359550d0f66d2232b45287a15203c2b2eb69851aa7888713

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              189cfb119aad5924bff0634410751b36

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ba019dc938ec5d915fa300f35f0f69f3e34535ad

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              acff975fd41744c4f70c1157c1879d4c61d3779061afa072060af497a1620fe3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c05330b1c3ed6fe1c8f7b6dd13cef7a1ad8e2d4f1161e38853771aeaf901cd0a8746f8f84e576df2098f36ec765e9a8e678939a4419890befe258538f634bcd4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0c47baf013fdf501d95ae18e558e5bb7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1d7117496536a1a293e294867560f6d5cc6b9491

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              dfdfc79219da37ae246ce7a564d8cc5bf172a1ca20cc60096daf83c8c0853c1f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              811417e683ae1f37782213b3fda327bf4580fbc23cb1f5d281000583a405a2a45998c662ce86f34b0a720690a36e6fb337903649304da37a74db5ff6a5a15efe

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8a6d3108955e991caaf3c0f2f5b1ee7c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              05a363bf17e129640eb74ef7f3a42ecca71056ad

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e3fecfd66e50022458cf24dab71858f0d0cd72a002f1d840e487fe3b12195208

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9c2984fde21d269e6b37da2a82af1396faab94b6e579b31b39597b0f0653766f036c4fb6ad54baf7c4e86d946ecd86060c8a67fd8be956b755adddd9b43a981f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f6087e942195d0a5ae662b52325a4c8b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7a44ed8e027f12d8e65c8414052ee32a9d1de42e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              95e6d31c283bb5ca0ab8489a66cec87ac5d2248d8aec4611238ac8764adbe076

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f69a1b944a082493b6f2c49b1dad473dec1e16e2a4ac0b71685fb2226acb25e15bc088c2ee2b59a0239271c2ade72080aea1ca5db616211f9d07bef9d9a74a96

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b81942ff7376938d4b0a1de0331b2b8c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7a1f6ca791c662045bc473b5493546b82d21d880

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ae687616aae62dfd2ad0b35d10bd6af11167d6e4408b2d65b8ac556c179eac0b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8dddfd2590c8e77c163abac71acde9371b390e433e443a7392c2c083970d1f5431d82a1ce6de7e35f9b921b5dba95c0328eb86f6cb1f6493a81369e0a8a8547d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ce0657ec359d9810dc8344e62a0956a1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3a48572bbd9b20852dd1c18cba8761b7887421b6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              865f6e360cc386f4dc7695434522bacd8c3586234036e93120e06e9667c8283a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0d6db9d2d0c8d26a2133b03fd1553ec5324f6fde821c8976c5e519e3fb958364f2d871ac98a8052ae5c45a239dca96e0da4c2f6086c4055f22ed8fef1c939d0d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              39e776ef01ddfef5fe963d60e524b4ec

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1ea7302d3f1b07c875f6c81814b76a4770f1ee14

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              68bb3c20c0e67e494fd8620e3cdaf2a1d458a274415fae583de703afb973ac67

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1be230a064f4f2aa8e7349de0c32d46fa2b7426005b6fd7dcfc3f45519633578b95441af3b9fd25ce3d04bced32d4b3e6a83b99848345c0dcd3d23836e6cdd21

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              aeb257d80b9b92bba6358c31672381f3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7724ee682314fb09ddad7ae57696f76259d17b14

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              be9725b83178d6fcf46e195633dac2eb8e9c166df45b1ad63cf68fc94911dac4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              437c8b5b7a30eaf1e6e09644a0c221d88e6d9891ba0c0066ac533a8c6742f104abd658741f4fc39875c1fb697c4329aa89b5c54fec7ae8e95b77a1efcfcfa7ab

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9f59ca5b08f17b13780216c58fbbc9a2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c1be03c173c5fcb6a544a893a11095a8dc0bf8c4

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              016aac6d11be32404319870b230373368d5fc707def08bc39c6fb763609a4fcc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              08ef575d4eccc931dc1611227858542576523c59a6b7372ee333308feaf33f133e709172801aa0941b8497c3c4bd11a5ba8af49ccf6d4734fa91349f70d1c878

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              197663eb803e89ffe90db77e57431f5c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              487d56bac07ce049475f8f58e1a7ad0705c825a6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              44c6d368cbf5fbeb21fb91f0741710ed11f911e597ca8ced08c5f29f06f68d34

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              352853fe4a787dd60c74a93dfb64f3bd7b7fab179c906ffd84af5a5ed9371360bb84b107d6f5b5b87172913a83ed60196683c39863ccccf35d313292de44df05

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a8fcbcefe38a6a00fde206da05eb0500

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              dc19f9e25875ff649021f346bdaf0d59bbf1c2a7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              109ad19407b1aa1f21a9002206170f7a304b80b3ee4db6f94247114715a23da2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              05040ffc24a5825c40d123520d2648ed8fc11474157fdd1c2592cd3e51d1821756a4008347cd3e3beb245a6104a11f95f64ee3f3d9353f430db3aeb82d037d6a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8ec593962345075756f80df07e4c550c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7db714de46fe2dd4eb276e0059ce95090ae0e3e2

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              05862e79d62f7663c589c07207e0552f31152917479c727aa464f20618f30390

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5fd7eadf4a01906435c5255ac9497f575e43618966fb53f411357f7407c1562dfda43fa44223f0db02b29a7849500f8eed8de5618e0597c5a491aee8e74a0904

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b1399346c3c740729cfaacad88974545

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0237fa8a806b20ac82a5f19b22b1acf4939fc76a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2d44c9f68c5c283ff59b30e155fb6ffe7276c26654f5e07d96d381d9418d9f4a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d719d23f6155897375d13ce2eb3c66d839c27d11dbdf898ee66dc70adb08d6ad7dd8b8448e5e0744fbc718fe53c51bb3bfa86ac87416eaeed331bb7b711057a9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c2c7f74e1613b15480c271c500cf19af

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              42d206c7eb717fb58507b849f7717279a7049910

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              db7533cdc90de26f021e8841c9ae26b694a11f1d7b7c28608218e9db310f69d9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              609d770f36c64921c75041fde5623db727d208fab416dd42889a7b2115e7e861e1601c74b7a0a6daa4678e88cb05d164c78c86e4c41a7a89acc80474d7a49a80

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              896KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a5bfb42f7976cf6f035e45c1efcc6a00

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              acfd94f58638973697ec8698aeaccb5903ee1d18

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ba9bd4969c0f6805c54e52bb91f490fcf135b56fb334d9979d47267eb98483c0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ae2e785f604ca697393e98df75cef97f8fd204c2592696a6af11504ec28a6ec4294820addea2018f274b759a3fbf6b0dcb131d01bbe4f13366f68479aa7e654d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1a699bd1408bd52b6a2b41d22a74f958

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              bd62e12c7cad674ad5cbf4c4ba4218ec68be9feb

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              22605c72198f3ddd0d1a2053ae8dfde190e12733cc767c87e93a07531e147c56

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              079f3460f481e47df0421847727b3b8511d0e62b6db098f2a4994802ea199078fd73e8c6690a05f3fd3358ac69c178de8dffb4ab54c0cedd0f7f89d94607bf98

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0001.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.4MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8906a4ec7effd7dcf346386b60c806d6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9159c47a75312cf57a572db7962de4fdcb7367f3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              39e48f7c38cfd351a5c78bc2ba6422040da1a62e2448cd573992279199dd78a8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              019cda4a678f994f3a54231cb0b6c800b309f0d3575fd39978f9c7bc5bdad4af24612ade231366824f1ee5230a9949039d14f4b8132d30d88e4ba56f5af2e64a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0002.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              640KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ce57f0e8ccadff16a4306761460c0742

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9213dae2e155ab57ce910c0261a59f512528f019

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              78d69cf1bc3be2f675978c204bbbfab7ffcd4920624b080f9c4c22bea7897432

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c201ca92b567fa074b8a224be8a7109c4177f58d2cb6e277ad8739157ac555a90b628892d349d6812c909999c3e9f6e7231a4bef8a9e72209aa23f53e350d1d9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0003.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a3591399325f18af6c012a2077e65233

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a786555001c331e524bbe8097902a6c7c60497d4

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              15d23dbca34f1c80a6904b927cc4c1f4ae834dca718373ab558b7d1c2940ab46

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              879f9a33fab5f7ea077e0afd2ceb03934e5f5d86e9e32f38138ff71d228e2b3f87ab9def13bdbbe242d6e7d2b230f8298ac4758c975a7c146f195ab486c6ead3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0004.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7421cd9cf6dad415747d473ea8d0a6ac

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ed86cc5a5a0bbba3a600966ad8f2b38ffc238b53

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              86f196da386e0d0202b136b5567611451a99b2c447217c8fe2e9148f047ad639

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              700dfd4c48726514054c968caacedc03bc86bd0ac8aefeb5970c7f0465d631695c99dc169e9ce984ccaa67aaf1df6a832d27230f846444caf6a2e606cf4540fa

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0005.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              df4ab7751003b74ada92dab4c67acef7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              24b3b6836c1c543fc1f1e0c02fe1216a5e7dec7b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              02a68f9132fc9e9b1284bf23edd0b4a26e1e750802e8590a4eec2e9aef99c5d4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              075ced8da07592f8be68190acbe5862dcd6759c0703ba89dbe8be4869f2cc249d564638e61156d7b636815d0f838bc3a20d16279102adae519015b954180904b

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\$inst\0006.tmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b3b7f6b0fb38fc4aa08f0559e42305a2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a66542f84ece3b2481c43cd4c08484dc32688eaf

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              73KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              81e5c8596a7e4e98117f5c5143293020

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              48c00a7493b28139cbf197ccc8d1f9ed

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              237e13b95ab37d0141cf0bc585b8db94

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a334bbf5f5a19b3bdb5b7f1703363981

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7c5aefb11e797129c9e90f279fbdf71b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4fbbaac42cf2ecb83543f262973d07c0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ab1b302d7cce10443dfc14a2eba528a0431e1718

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b4ac608ebf5a8fdefa2d635e83b7c0e8

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9fafb9d0591f2be4c2a846f63d82d301

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1df97aa4f3722b6695eac457e207a76a6b7457be

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              268KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5c91bf20fe3594b81052d131db798575

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              28KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0cbf0f4c9e54d12d34cd1a772ba799e1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              40e55eb54394d17d2d11ca0089b84e97c19634a7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              466d35e6a22924dd846a043bc7dd94b8

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e4a499b9e1fe33991dbcfb4e926c8821

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              951d4750b05ea6a63951a7667566467d01cb2d42

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              28KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f1656b80eaae5e5201dcbfbcd3523691

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b127d9187c6dbb1b948053c7c9a6811f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              316999655fef30c52c3854751c663996

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e7cd26405293ee866fefdd715fc8b5e5

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              552KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              497fd4a8f5c4fcdaaac1f761a92a366a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              81617006e93f8a171b2c47581c1d67fac463dc93

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7210d5407a2d2f52e851604666403024

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4be7661c89897eaa9b28dae290c3922f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4c9d25195093fea7c139167f0c5a40e13f3000f2

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              29KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4567ea5044a3cef9cb803210a70866d83535ed31

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ed98e67fa8cc190aad0757cd620e6b77

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              80d09149ca264c93e7d810aac6411d1d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0a250bb34cfa851e3dd1804251c93f25

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1587bf2e99abeeae856f33bf98d3512e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\v.mp4

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              81KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d2774b188ab5dde3e2df5033a676a0b4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6e8f668cba211f1c3303e4947676f2fc9e4a1bcc

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              95374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N1XT.txt

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              396B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9037ebf0a18a1c17537832bc73739109

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Bonzi.zip

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ecd28b051cd0ad677e596394ceaafac1

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9d3ca561a322ccc9d2be8165d3b8483e3bcb4f8d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9ea5e073722209528443cf96140616f8f784c7e92e33bc7158c4c274a09d394c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              37ff0b9123824aaf477d50fbc972f6bacf454fbb530cc0d3315871309fe41310da98cbcf0a25af88273230288918db568a7159caf2b6f9fbe087d2e6e5d304d4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Bonzi.zip:Zone.Identifier

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              26B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Ransomware.Rex.zip

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.7MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              50188823168525455c273c07d8457b87

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0d549631690ea297c25b2a4e133cacb8a87b97c6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              32856e998ff1a8b89e30c9658721595d403ff0eece70dc803a36d1939e429f8d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b1a58ebcc48142fa4f79c600ea70921f883f2f23185a3a60059cb2238ed1a06049e701ccdab6e4ea0662d2d98a73f477f791aa1eec1e046b74dc1ce0a9680f70

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Ransomware.Thanos.zip

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              145KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              00184463f3b071369d60353c692be6f0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d3c1e90f39da2997ef4888b54d706b1a1fde642a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              cd0f55dd00111251cd580c7e7cc1d17448faf27e4ef39818d75ce330628c7787

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              baa931a23ecbcb15dda6a1dc46d65fd74b46ccea8891c48f0822a8a10092b7d4f7ea1dc971946a161ac861f0aa8b99362d5bea960b47b10f8c91e33d1b018006

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry_Plus.zip

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5641d280a62b66943bf2d05a72a972c7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c857f1162c316a25eeff6116e249a97b59538585

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ab14c3f5741c06ad40632447b2fc10662d151afb32066a507aab4ec866ffd488

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0633bc32fa6d31b4c6f04171002ad5da6bb83571b9766e5c8d81002037b4bc96e86eb059d35cf5ce17a1a75767461ba5ac0a89267c3d0e5ce165719ca2af1752

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry_Plus.zip:Zone.Identifier

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              55B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0f98a5550abe0fb880568b1480c96a1c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 259916.crdownload

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              756KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              c7dcd585b7e8b046f209052bcd6dd84b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              604dcfae9eed4f65c80a4a39454db409291e08fa

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0e8336ed51fe4551ced7d9aa5ce2dde945df8a0cc4e7c60199c24dd1cf7ccd48

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c5ba102b12d2c685312d7dc8d58d98891b73243f56a8491ea7c41c2edaaad44ad90b8bc0748dbd8c84e92e9ae9bbd0b0157265ebe35fb9b63668c57d0e1ed5f2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 277963.crdownload

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              bd76fc01deed43cd6e368a1f860d44ed

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a2e241e9af346714e93c0600f160d05c95839768

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e04c85cd4bffa1f5465ff62c9baf0b29b7b2faddf7362789013fbac8c90268bf

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d0ebe108f5baf156ecd9e1bf41e23a76b043fcaac78ff5761fdca2740b71241bd827e861ada957891fbc426b3d7baa87d10724765c45e25f25aa7bd6d31ab4ec

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 277963.crdownload:SmartScreen

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 40341.crdownload

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              232KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              60fabd1a2509b59831876d5e2aa71a6b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              8b91f3c4f721cb04cc4974fc91056f397ae78faa

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 730122.crdownload

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              cce284cab135d9c0a2a64a7caec09107

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              e4b8f4b6cab18b9748f83e9fffd275ef5276199e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              18aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f

                                                                                                                                                                                                                                                                                                                            • C:\Windows\msagent\chars\Bonzi.acs

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              68ec0a184f6abf55d7ee7bd9053c9707

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0d2bf3cbba78ae978e4e5f33864711df1cdd5030

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f88cf1569c32766190b029de02403c8dfd3a727eb4942707990971923b764cb2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ed0c54fdbcb95c45f3402509a5beec704025ada1999fc976116c24c85b802d02f465a951a7e10c338314dda525657cfea78eee6d3c6dd3500674e4de9044d3df

                                                                                                                                                                                                                                                                                                                            • C:\Windows\msagent\chars\Peedy.acs

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              82f3b810c3b0605def1039cac34d0b3b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              f341d40d1593a24e3e0b301afad8ed872bba3241

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fa550cc87c31dab2dbac28f4c465e5afc669ec40af33d73a40980982479de902

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fdbae04eba1a9acfaff3af1313def81329ecc919a9f27d304e01403d3e5b4a0b4d1d04e9f788c3ae43824f02cdd0983e9dba2ea214833579c9beb05f42c808a4

                                                                                                                                                                                                                                                                                                                            • \??\pipe\LOCAL\crashpad_2084_IWFEDWZRPNUWDYVE

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                            • memory/576-12009-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                            • memory/576-12058-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                            • memory/576-12066-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                            • memory/576-12011-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                            • memory/800-12445-0x0000000002170000-0x0000000002171000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/800-12467-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                            • memory/1080-3815-0x00000000013C0000-0x00000000013D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/1080-3816-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/1080-3814-0x0000000072B60000-0x0000000073111000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                            • memory/1080-3813-0x0000000072B60000-0x0000000073111000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                            • memory/1080-3823-0x0000000072B60000-0x0000000073111000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12717-0x0000000072100000-0x000000007213E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12655-0x0000000072100000-0x000000007213E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12660-0x00000000043C0000-0x00000000043E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12757-0x00000000043C0000-0x00000000043E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12659-0x0000000004400000-0x0000000004403000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12753-0x0000000004400000-0x0000000004403000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12656-0x0000000072100000-0x000000007213E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/1872-12653-0x00000000022D0000-0x00000000022D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12624-0x0000000004560000-0x0000000004562000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12620-0x00000000720D0000-0x000000007210E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12640-0x00000000720D0000-0x000000007210E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12622-0x00000000720D0000-0x000000007210E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12623-0x0000000004520000-0x0000000004544000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12618-0x0000000002160000-0x0000000002161000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12621-0x0000000004560000-0x0000000004562000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12625-0x0000000004520000-0x0000000004544000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/2140-12638-0x0000000004520000-0x0000000004544000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/3348-2274-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/3348-1366-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/3348-1936-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/3752-12469-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                            • memory/3752-12468-0x0000000002070000-0x0000000002071000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/3992-12446-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/4044-7-0x000001B469850000-0x000001B46A850000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16.0MB

                                                                                                                                                                                                                                                                                                                            • memory/4044-219-0x000001B469850000-0x000001B46A850000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16.0MB

                                                                                                                                                                                                                                                                                                                            • memory/4044-11-0x000001B468210000-0x000001B468211000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/4240-12065-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                                                                                                            • memory/4240-12059-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                                                                                                            • memory/4240-12014-0x0000000000760000-0x0000000000761000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/4876-12430-0x00000000006D0000-0x00000000006D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/4876-12444-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                            • memory/5032-12465-0x0000000000810000-0x0000000000811000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12773-0x000000000C300000-0x000000000C310000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12729-0x0000000005F80000-0x0000000005F90000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12730-0x0000000006630000-0x0000000006BD6000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12718-0x0000000000E80000-0x000000000152E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.7MB

                                                                                                                                                                                                                                                                                                                            • memory/5348-13619-0x0000000005F80000-0x0000000005F90000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12719-0x0000000071850000-0x0000000072001000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12747-0x000000000C1C0000-0x000000000C1F8000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              224KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12776-0x000000000C300000-0x000000000C310000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12789-0x000000000C2D0000-0x000000000C2E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12775-0x000000000C2D0000-0x000000000C2E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-13623-0x0000000005F80000-0x0000000005F90000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-13454-0x0000000071850000-0x0000000072001000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12758-0x000000000C300000-0x000000000C310000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12756-0x000000000C300000-0x000000000C310000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12748-0x000000000BF20000-0x000000000BF2E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                                                            • memory/5348-12770-0x000000000C2D0000-0x000000000C2E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/5408-12471-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                            • memory/5408-12470-0x0000000002070000-0x0000000002071000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5640-3835-0x0000000002D10000-0x0000000002D2A000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                                                                            • memory/5640-3822-0x0000000002D10000-0x0000000002D2A000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                                                                            • memory/5640-3820-0x0000000000BE0000-0x0000000000BF6000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                            • memory/5708-12486-0x0000000002020000-0x0000000002021000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5708-12538-0x0000000072560000-0x0000000072575000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                            • memory/5708-12506-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12514-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12617-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12594-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12581-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12323-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12335-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12270-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12346-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12248-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12560-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12539-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12518-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12505-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12061-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12484-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12210-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12466-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12400-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12238-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5772-12286-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                                                                            • memory/5912-12652-0x0000000072100000-0x000000007213E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/5912-12650-0x0000000000680000-0x0000000000681000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5912-12648-0x0000000004400000-0x0000000004401000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/5912-12649-0x00000000043C0000-0x00000000043E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/5912-12647-0x0000000072100000-0x000000007213E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12360-0x00000000005A0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12321-0x0000000000700000-0x0000000000701000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12320-0x00000000005A0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12318-0x00000000005A0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12319-0x00000000006F0000-0x00000000006F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12317-0x00000000006F0000-0x00000000006F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12316-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12315-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12314-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12322-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12345-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12347-0x00000000006F0000-0x00000000006F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                            • memory/6088-12376-0x0000000000400000-0x0000000000483000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              524KB

                                                                                                                                                                                                                                                                                                                            • memory/6124-12472-0x00000000007C0000-0x00000000007C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/6124-12485-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              828KB