Analysis

  • max time kernel
    1200s
  • max time network
    1200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 15:50

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/RAT

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://149.129.72.37:23456/SNpK

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; NP09; NP09; MAAU)

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 44 IoCs
  • Loads dropped DLL 39 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks system information in the registry 2 TTPs 20 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of UnmapMainImage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/RAT
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffb32c46f8,0x7fffb32c4708,0x7fffb32c4718
      2⤵
        PID:2624
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
        2⤵
          PID:1400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1964
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
          2⤵
            PID:1912
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
            2⤵
              PID:1016
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:1444
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:8
                2⤵
                  PID:2276
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4808
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                  2⤵
                    PID:3716
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                    2⤵
                      PID:4516
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:1
                      2⤵
                        PID:5008
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                        2⤵
                          PID:2500
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4740 /prefetch:8
                          2⤵
                            PID:2460
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                            2⤵
                              PID:4416
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2244,14905530734539617573,13328117680028153097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2336
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1812
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3412
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4980
                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\CobaltStrike.doc" /o ""
                                  1⤵
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3164
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    C:\Windows\SysWOW64\rundll32.exe
                                    2⤵
                                    • Process spawned unexpected child process
                                    • Blocklisted process makes network request
                                    PID:4996
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                  1⤵
                                  • Enumerates system info in registry
                                  • NTFS ADS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:752
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffb32c46f8,0x7fffb32c4708,0x7fffb32c4718
                                    2⤵
                                      PID:2460
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                                      2⤵
                                        PID:2616
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:952
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
                                        2⤵
                                          PID:1948
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                          2⤵
                                            PID:3272
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                            2⤵
                                              PID:4312
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                              2⤵
                                                PID:4224
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                                                2⤵
                                                  PID:2376
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 /prefetch:8
                                                  2⤵
                                                    PID:3964
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3184
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                                                    2⤵
                                                      PID:4324
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                      2⤵
                                                        PID:3796
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                        2⤵
                                                          PID:3708
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                          2⤵
                                                            PID:1352
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4224 /prefetch:8
                                                            2⤵
                                                              PID:4996
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2192 /prefetch:1
                                                              2⤵
                                                                PID:3536
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6236 /prefetch:8
                                                                2⤵
                                                                  PID:3976
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,2309098346114263334,17323062279036942285,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3492
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:1096
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:3636
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                    1⤵
                                                                    • Enumerates system info in registry
                                                                    • NTFS ADS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:1504
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffb32c46f8,0x7fffb32c4708,0x7fffb32c4718
                                                                      2⤵
                                                                        PID:4552
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                                        2⤵
                                                                          PID:5016
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1988
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
                                                                          2⤵
                                                                            PID:2448
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                            2⤵
                                                                              PID:4548
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                                              2⤵
                                                                                PID:468
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:1
                                                                                2⤵
                                                                                  PID:5116
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                                                                  2⤵
                                                                                    PID:688
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3168
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4996
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2576
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1132
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4468
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4828
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4804
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3512
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4944 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:3536
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1260
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,5520211662799138282,624675794837775293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6224 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1828
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4980
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4028
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                        1⤵
                                                                                                        • Enumerates system info in registry
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        PID:3272
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffb32c46f8,0x7fffb32c4708,0x7fffb32c4718
                                                                                                          2⤵
                                                                                                            PID:3572
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                                                                                            2⤵
                                                                                                              PID:3172
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4264
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5100
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1036
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:772
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1152
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4232
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3316
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:1636
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1836
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:2408
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2452
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:2288
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:3536
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2012 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:1212
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:2776
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6060 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4764
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:4512
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:2500
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3524 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:4444
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:1944
                                                                                                                                            • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                              "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:4388
                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                "C:\Windows\syswow64\explorer.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Drops startup file
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2152
                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                  -k netsvcs
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3192
                                                                                                                                              • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                                "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:3144
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  "C:\Windows\syswow64\explorer.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Drops startup file
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  PID:5052
                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                    -k netsvcs
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:4712
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:1108
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1856 /prefetch:2
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:1912
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:2948
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2424
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1324 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4416
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:880
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3568 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1940
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,16605534468361117515,10560172665691075445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2860
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4976
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4024
                                                                                                                                                            • C:\Users\Admin\Downloads\CryptoLocker.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\CryptoLocker.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • NTFS ADS
                                                                                                                                                              PID:3316
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\CryptoLocker.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                PID:4716
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2408
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3552
                                                                                                                                                            • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2124
                                                                                                                                                            • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4976
                                                                                                                                                            • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1944
                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5008
                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3856
                                                                                                                                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:3504
                                                                                                                                                              • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                                                                                                MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:3688
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EUE9B8.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Temp\EUE9B8.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Sets file execution options in registry
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1836
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:4952
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:4416
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4812
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4848
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4904
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QUExMDcxMDAtMzlDQS00MUMyLUJDOTQtNTY0NjYzNkEwMkJFfSIgdXNlcmlkPSJ7N0I5MjYwMTMtN0Q2QS00NzI0LTgxMjEtRDVDOTMxRTI4NThGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswMjM4QUY5RC0xQUU2LTRCMjktQUNCMC03QkNBODQ4QUQ3QTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODUuMTciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDg4NTA3OTY0MiIgaW5zdGFsbF90aW1lX21zPSI0NDYiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks system information in the registry
                                                                                                                                                                    PID:1848
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{AA107100-39CA-41C2-BC94-5646636A02BE}" /silent
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:1020
                                                                                                                                                              • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                                "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                                                PID:1140
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:3668
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QUExMDcxMDAtMzlDQS00MUMyLUJDOTQtNTY0NjYzNkEwMkJFfSIgdXNlcmlkPSJ7N0I5MjYwMTMtN0Q2QS00NzI0LTgxMjEtRDVDOTMxRTI4NThGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszMjcwRjQzNi04OUI0LTQ5OEUtOTk5Qy0yQUZGQzk5RDc5N0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDg5MDcxOTUxMCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                PID:1236
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\MicrosoftEdge_X64_123.0.2420.65.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\MicrosoftEdge_X64_123.0.2420.65.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3044
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\EDGEMITMP_B991F.tmp\setup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\EDGEMITMP_B991F.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\MicrosoftEdge_X64_123.0.2420.65.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:1616
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\EDGEMITMP_B991F.tmp\setup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\EDGEMITMP_B991F.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.87 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{10F964A0-3CA8-4600-A413-E940489CADC3}\EDGEMITMP_B991F.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.65 --initial-client-data=0x22c,0x230,0x234,0x20c,0x238,0x7ff65808baf8,0x7ff65808bb04,0x7ff65808bb10
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3216
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QUExMDcxMDAtMzlDQS00MUMyLUJDOTQtNTY0NjYzNkEwMkJFfSIgdXNlcmlkPSJ7N0I5MjYwMTMtN0Q2QS00NzI0LTgxMjEtRDVDOTMxRTI4NThGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5MTJBQkU1Ny04RTEwLTRERDItQUQyMy1GRDEyOUIwOTJEMjl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEyMy4wLjI0MjAuNjUiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwOTEyNTg5NzYyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                PID:1452
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:1580
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:1428
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:3204
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:3292
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:2340
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                              PID:2432
                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:2120
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4124
                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\InvokeLock.xht
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4736
                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4736 CREDAT:17410 /prefetch:2
                                                                                                                                                                2⤵
                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3680
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4212
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E15D1E6D-ED4C-4728-A591-FB6D3ED10578}\MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E15D1E6D-ED4C-4728-A591-FB6D3ED10578}\MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe" /update /sessionid "{F3AA38C6-20CF-4E8E-B16B-B66EFED3A2D1}"
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:1912
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU2CC4.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Temp\EU2CC4.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{F3AA38C6-20CF-4E8E-B16B-B66EFED3A2D1}"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Sets file execution options in registry
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:644
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:1004
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:1144
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:756
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:3972
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      PID:1848
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4NS4yNyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MDg5NjA0MTUiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MzMyMzcxMTM1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks system information in the registry
                                                                                                                                                                    PID:3416
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjNBQTM4QzYtMjBDRi00RThFLUIxNkItQjY2RUZFRDNBMkQxfSIgdXNlcmlkPSJ7N0I5MjYwMTMtN0Q2QS00NzI0LTgxMjEtRDVDOTMxRTI4NThGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntFMUQwRUM1Ri01RTYwLTRENTctOTNBRS0yRTkxQTc0MUZFQjV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTg1LjI3IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMzIiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MzEzMTUyMDc3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MzEzMzA4MzcwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MzE3OTk1OTA5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJ3aW5odHRwIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9hYjczMGUyYS04ZDVlLTRmMDEtOGY4YS03MWQ3N2I5YmI3ODU_UDE9MTcxMjMzMzIzNCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1UbjNyWk9KZE5GQUxKOUlFeVl4WkNDSkFlTUNuVjBUT2VJMmhVSjR3diUyYnRPbGVHRjJNZWtPa0l2diUyYjV4VllnNG5XaGt3QVZxRjFta0Uzd0ZqYUVyaXclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSI4OC4yMjEuMTM1LjczIiBjZG5fY2lkPSIyIiBjZG5fY2NjPSJHQiIgY2RuX21zZWRnZV9yZWY9IlJlZiBBOiAzQTgyOEJDNDgzQjg0M0JEQTU3RkJBRDNFOTk1NTkzQiBSZWYgQjogU1RCRURHRTAyMTAgUmVmIEM6IDIwMjQtMDMtMjJUMTY6MjM6NTlaIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IlJlZiBBOiA0M0Q3MDM0QkU1MjM0NTdFODBFN0E4QUYxNTIyN0RBOSBSZWYgQjogQ082QUEzMTUwMjIxMDIzIFJlZiBDOiAyMDI0LTAzLTIyVDE2OjIzOjU4WiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYyMTk3NiIgdG90YWw9IjE2MjE5NzYiIGRvd25sb2FkX3RpbWVfbXM9IjM1OSIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDMxNzk5NTkwOSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDMyMzE1MjEyMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxwaW5nIHI9IjMyIiByZD0iNjI2NSIgcGluZ19mcmVzaG5lc3M9Ins0RDg5REExQy0wMkJBLTQ3RkEtQkU5MS1DMEFDOTJDMTM1ODh9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjMyIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM1NjIwMTMxMTUxNDA2MTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSIzMiIgcj0iMzIiIGFkPSI2MjY1IiByZD0iNjI2NSIgcGluZ19mcmVzaG5lc3M9InswOEFCN0JFRS1BRjhBLTQ5MzItQkNFMi0wREU1MzY5NTJGQUF9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEyMy4wLjI0MjAuNjUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjI5MyI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0MyN0NEQUE0LTVENTktNERDOS1CN0MwLUQ5NDFENkUzN0Q3Rn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                PID:1944

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.65\Installer\setup.exe
                                                                                                                                                              Filesize

                                                                                                                                                              6.8MB

                                                                                                                                                              MD5

                                                                                                                                                              fba106e91d23b64b0ac0f61426f57c51

                                                                                                                                                              SHA1

                                                                                                                                                              3f062c1dcaa7bc48fac217a5c3a9b7de254263d2

                                                                                                                                                              SHA256

                                                                                                                                                              f8d42e7cbc02e6e1969a25d7f75f45d1c676ee3799ef2a2604025bf9e712b0a0

                                                                                                                                                              SHA512

                                                                                                                                                              c9d4505456b7f2aa5c11cdd784b88f2eb8ec53d1369eab4dbaa691a4e86fa98746997bdd2eb782ac9214873771ac6097bb693009c584584cd89d52ea0e9e1c6d

                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              Filesize

                                                                                                                                                              201KB

                                                                                                                                                              MD5

                                                                                                                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                                                              SHA1

                                                                                                                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                                                              SHA256

                                                                                                                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                                                              SHA512

                                                                                                                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                              MD5

                                                                                                                                                              a6b477fd2a8f8a2f773524399dbcfefe

                                                                                                                                                              SHA1

                                                                                                                                                              7d80eb58dfd74d2d6b808663044e4ad35085f99b

                                                                                                                                                              SHA256

                                                                                                                                                              7de163bfcdac41638190fc00a32f1937c38c35a18aae4e0945adc28ebd223ac3

                                                                                                                                                              SHA512

                                                                                                                                                              f8c96581475df161bf53261492abe09504d3e4c7206874c7d8d90bc76305f02f06005fec35cffaec517de0bb36b62e62a85e22607fe669c2c3bdf008c56bb957

                                                                                                                                                            • C:\Program Files\MsEdgeCrashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              280B

                                                                                                                                                              MD5

                                                                                                                                                              35453f1011395246679910f77d9fd1c5

                                                                                                                                                              SHA1

                                                                                                                                                              f76f6863902823c7727ffa613b7016a8964a1d84

                                                                                                                                                              SHA256

                                                                                                                                                              7b31a376850b1c62281ab5277b5f8686b04583c3c1c73a23cf53665af3305382

                                                                                                                                                              SHA512

                                                                                                                                                              1ea135ec06cf30a96f9a10c7aa3950a367c10aca1214971cacbcd816b0689b6492d7745089bb24e7ce4489a75901452f32af553603debf3f12eb81636d8bd175

                                                                                                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                                                                              Filesize

                                                                                                                                                              101KB

                                                                                                                                                              MD5

                                                                                                                                                              d98450b76632f0cd3c159b5bc59aea2a

                                                                                                                                                              SHA1

                                                                                                                                                              244daa7e8703ecc2e3f45d229b15122428795d84

                                                                                                                                                              SHA256

                                                                                                                                                              128865ff5c88ea756ac323f0cffb0543307580b897cf1418e1930fe89d4d8a52

                                                                                                                                                              SHA512

                                                                                                                                                              3cddbe9c7b83eebf6c8930fd3764543c0274763cbfc0e8109f32cacf7d03cd6a04d35a142c25339c1fa87eeefcc03b0dcb7ec4530bfbd7fc52b07d6d2be2b70f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              d7b7ffe6eae00ddeed07dd42b9fa86a0

                                                                                                                                                              SHA1

                                                                                                                                                              205b62ea764cc752f944d2ced51983871afa2f46

                                                                                                                                                              SHA256

                                                                                                                                                              fbe1e90ab13fbe86b2d6c74ccb4a19be3594718c2e7ad776f7ea8afce3c633b8

                                                                                                                                                              SHA512

                                                                                                                                                              01d5a7cc3c9f9df39146959a451c2298a42eeac51a9d0b2fdf1e7df813d75d6dba987a670d9c897936d0bf19b8388524f48d50e565598b6a6963eba9bc089124

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              f35bb0615bb9816f562b83304e456294

                                                                                                                                                              SHA1

                                                                                                                                                              1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                                                                                                              SHA256

                                                                                                                                                              05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                                                                                                              SHA512

                                                                                                                                                              db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              6f0158b17b8d4b5db2705d8a8687fb32

                                                                                                                                                              SHA1

                                                                                                                                                              32443181cac9187a62b25c2c90b8c42679d015c9

                                                                                                                                                              SHA256

                                                                                                                                                              c9b67e636507cd84066ede4df195829ef5774e2ed77899f98d79ee0588234b01

                                                                                                                                                              SHA512

                                                                                                                                                              50b39247bd15f6f02c993025f7297d329e2e5a549a9f0fc9927c44c3e122ca6712a126bf673522f73b6663c3a54269e0ccbd04a7c2f183c30e7cc9f3198f784d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              1eb86108cb8f5a956fdf48efbd5d06fe

                                                                                                                                                              SHA1

                                                                                                                                                              7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                                                                                                              SHA256

                                                                                                                                                              1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                                                                                                              SHA512

                                                                                                                                                              e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              e3333b49ce5d262097febc9a64161283

                                                                                                                                                              SHA1

                                                                                                                                                              9c87e6bb2980328e002489c5982f2b12dcecbd13

                                                                                                                                                              SHA256

                                                                                                                                                              7ec9670e026d149b4e593d70cab3e02298dd96b395542e414601303cb35d4afd

                                                                                                                                                              SHA512

                                                                                                                                                              ebface20535fe235819259af012b9c9fca1144a61a762d01b1f6924e46f39a8e58e248a4aec812b9161c1efba59299de6ecad972d184c5676cc42f0f4c9da6e6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              01393ee2529b90ce5c78b9d5579e283a

                                                                                                                                                              SHA1

                                                                                                                                                              bd505556bf23ae90ac87426383e031a0793b247c

                                                                                                                                                              SHA256

                                                                                                                                                              3a1d909d42cbe208b9d6eb8f3e4df6be9db28ababb95ace85549c1f540e51f23

                                                                                                                                                              SHA512

                                                                                                                                                              1543df6ba1e7eab0ba4371929a1295b6d27133c30f5dc7083368fd637085454569a136b69f6486a20f70c892a69a5b23f17e8bf4ca9b47042fc077577bf6fad0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0
                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                              MD5

                                                                                                                                                              9994ccb8f491f2d3b873a7175393af32

                                                                                                                                                              SHA1

                                                                                                                                                              74662baf9c8014d54af0713a3222e1839d7b18c7

                                                                                                                                                              SHA256

                                                                                                                                                              118b2c4fd8548a1c248f860d2ee5d40d17c5ebd02674440eee2a77f90ffc36ea

                                                                                                                                                              SHA512

                                                                                                                                                              db2e4b45c2e9dcc928afb3a1fff8a26abbcee28dcbda6ccace67091ab9d3035e669117ef2c97eeae7c5b1635dc4f57c3c355b8c7d0c8cd360af8b58458a3c226

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1
                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              a6c8180e4aa211e50a341e9930494615

                                                                                                                                                              SHA1

                                                                                                                                                              afd551e9dccf752d9dab12b9a6f48b1b5f83a2a6

                                                                                                                                                              SHA256

                                                                                                                                                              2895b07a57bd79414f24d63802cf2fb501f4a03705675f1d7bc7e58e6f8dc89a

                                                                                                                                                              SHA512

                                                                                                                                                              dd22e856c12000e94d5a7573d5fa4dbb664650d02a249a8d0907da132e47d1c0d2feac4f8f7d7fc28076d12776a07cffd43786adda3f4c0ec341de2660545d7f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                              MD5

                                                                                                                                                              dc0d41ae6a2b502ad4e7258eaf16a9e3

                                                                                                                                                              SHA1

                                                                                                                                                              9ffc5e95414682a14cba89ae2b19af6971af5fcc

                                                                                                                                                              SHA256

                                                                                                                                                              8b638db635914aa4d54bfc79c66c6fe36b2dba1262754eeb94b9bb81b00ebd22

                                                                                                                                                              SHA512

                                                                                                                                                              b48472f9f8c555fb04b651d0057da604ae952c4fb3ee3f5b91817500ee376a68bec37d36e23a8019064a839e21e7b073039b09d77471e85ed629af307096458e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3
                                                                                                                                                              Filesize

                                                                                                                                                              4.0MB

                                                                                                                                                              MD5

                                                                                                                                                              1ef28074087486d5c5511ea4b1e78da9

                                                                                                                                                              SHA1

                                                                                                                                                              09b40940b90cee1580ac6a02490ee0cfbe7cc389

                                                                                                                                                              SHA256

                                                                                                                                                              8ca0e04d82d99282d2979db1d3da2471418f494df9c9c9687f805e15d2117741

                                                                                                                                                              SHA512

                                                                                                                                                              a1e18fb2b6086921e47913f8be71c6212109bfb642e7f080cb5c77ab042a2e6ffd5ddb209f366f249d948a16f07a67d3f1e47836c887fe94f6ae7f9bd1511856

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001
                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                              MD5

                                                                                                                                                              4ceed90e9d6e343bb35fa291da820421

                                                                                                                                                              SHA1

                                                                                                                                                              1e835a1ebc7e5a889f2a58d027b7bcdec721c419

                                                                                                                                                              SHA256

                                                                                                                                                              b686b5f7ce3edc5b0fa41e93c3704af4646220b158d514d7524298b46318b089

                                                                                                                                                              SHA512

                                                                                                                                                              930b1eea7997467502416076bdbc55c5cb7f449c2cbbae52ce194f6dc298b4ea2ddc5e6f467e51332ae6c4d62740adafa381a51357d27bc5e9b2aa545d66db1c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\2249e8f6abb97632_0
                                                                                                                                                              Filesize

                                                                                                                                                              312B

                                                                                                                                                              MD5

                                                                                                                                                              6bcee312a66eae369440c6a1d4c18ba5

                                                                                                                                                              SHA1

                                                                                                                                                              440f3966961013b9ab9a0be1a46bf6705a5ba27d

                                                                                                                                                              SHA256

                                                                                                                                                              e9ff2943ad77ea12e0bdbc9f6d0d188c49fd56d4e9bb1753e6118fee8f8b8831

                                                                                                                                                              SHA512

                                                                                                                                                              a5f39a16e5b35e2dda78a2c2fbce251460394ce94a0db5adef51d5484913fc8588228b29251e54357a428a61ea504dec73b089265a25d0151f4e7846e000be9a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3f20b7224464e843_0
                                                                                                                                                              Filesize

                                                                                                                                                              223B

                                                                                                                                                              MD5

                                                                                                                                                              9ff710f10f2646cc94d58689cef25d06

                                                                                                                                                              SHA1

                                                                                                                                                              1ee9a3c7d8a44736fa9ea11392d06ceeb361f1c0

                                                                                                                                                              SHA256

                                                                                                                                                              0aa22c7c0d255509920e5c2d7715614135f12058d3f90f7046fdc94ad9f210b6

                                                                                                                                                              SHA512

                                                                                                                                                              30cc7148ce97be3d82715d3d362d2a5f611e0890a894e7a08b3a8da4e1105f30c5cd1b206e04a1fb192f176f98171908d86255eb83743a46371a1f74200d23ba

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\931ff3ee2cba732f_0
                                                                                                                                                              Filesize

                                                                                                                                                              257B

                                                                                                                                                              MD5

                                                                                                                                                              e40b6ca947658e063ddfbb2b2d75c70a

                                                                                                                                                              SHA1

                                                                                                                                                              1f9eaf209529093e6faed4a407a86d9fd42eb7a5

                                                                                                                                                              SHA256

                                                                                                                                                              0d864db1bab14ee63718548909149bd46f1845500b4b8bf51e4a5359f90b9442

                                                                                                                                                              SHA512

                                                                                                                                                              f6742e7c568ee12ef70a48cfa0bec88bbaead46fd74f604bebf3c64a58307e5bad487f2085aa0b67cfc669554abcd3e1ea8c313a71b5402024b4f97297ec8f48

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\ba2a5d0396a5d052_0
                                                                                                                                                              Filesize

                                                                                                                                                              242B

                                                                                                                                                              MD5

                                                                                                                                                              b92b22aa1b392566131b565c8ab1cf91

                                                                                                                                                              SHA1

                                                                                                                                                              9bcb565bc64c1df9c3410b830fede4dd7fa876c9

                                                                                                                                                              SHA256

                                                                                                                                                              ac471c28c1bc7f54fc806869bb2d7f4b560329363f62c2500b469a840d128870

                                                                                                                                                              SHA512

                                                                                                                                                              38e1e4db8ddf27676f7dbe933789f16cf51bdd7a8f2b7584cbfa0c980d0535af49ca23c166ed0f4bdc8cc1afa81a578028ea025eb9429913a8c98a8a68e92b6e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\c1120d94fec65f25_0
                                                                                                                                                              Filesize

                                                                                                                                                              222B

                                                                                                                                                              MD5

                                                                                                                                                              732ac2045ff1712deb4a8c95e700b325

                                                                                                                                                              SHA1

                                                                                                                                                              19594418b9e7f75297d4b49852f128bfdd630334

                                                                                                                                                              SHA256

                                                                                                                                                              26cc454d4a43d09ff0abcf2a0ba448ed5b107b9b286a93ba16866eb6823e2478

                                                                                                                                                              SHA512

                                                                                                                                                              2f122c6b8fb1a6445c81a32fa4e53abc65797789e45f3005e825cbd7f7f80a7f1885edbf7c6ff70372bb22ff4cfe93b5958d313c76e486f85da33fc20868ef6b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\d00659af99907d53_0
                                                                                                                                                              Filesize

                                                                                                                                                              273B

                                                                                                                                                              MD5

                                                                                                                                                              f7914755c6f17f278f874bb13a2cdfb7

                                                                                                                                                              SHA1

                                                                                                                                                              88c596b23c2c69cda32d8d5d7a2e2faf637f5065

                                                                                                                                                              SHA256

                                                                                                                                                              5bc2f0b8d962f6ffdb41cf21b818b1fdee9dfb68ee70b168889d78d22001a6ed

                                                                                                                                                              SHA512

                                                                                                                                                              ee6cb2ebc0700f45227def352fb53d841de398ad9fc77d9e7a3f540470e2624d18c8f63a8576bec949c5f7e5ae2e49f6500a77ed9b33fbb480e498b9c8b8e511

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                              MD5

                                                                                                                                                              012eb9d155c3be9c726acf17a905169c

                                                                                                                                                              SHA1

                                                                                                                                                              3dc0308a003facb0594946b460c589e950d9d3d5

                                                                                                                                                              SHA256

                                                                                                                                                              8f2a45e089da6e9ddbc397a4df6d5faa8820ec64f23851440013273074505ed2

                                                                                                                                                              SHA512

                                                                                                                                                              30a6cfb4ff4166ed9417e964201be41834cf7f024f882be5255fc5e707640b932f70e38335aba4a54091e65ff88113accb4bacf9ef0418626ade9f2e00c6ba15

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              44b38e7ba30c848b3f46e41eec982fe2

                                                                                                                                                              SHA1

                                                                                                                                                              33546b82352dd22dbac8000aece5ef9ea8d3972f

                                                                                                                                                              SHA256

                                                                                                                                                              cd7ad09d37c5c8b067d564f75d15bda491ec2ec75fa4106f8f32eb7b250e5ace

                                                                                                                                                              SHA512

                                                                                                                                                              b1239f50da3010f90bc3cea57192c3332a07045f7749092f2658be74c4cc9a1faac47303afddf5b46883b8f0eaf44062846e2e2c95244daddfccceb1410a790d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              821418827e1ef25301ee4913873f2c7e

                                                                                                                                                              SHA1

                                                                                                                                                              1b5b86fe62e2263fa532d7144aab03b90c7f39cd

                                                                                                                                                              SHA256

                                                                                                                                                              9f8d625c9808adf3aa2074be009270d32e6366d0a5164c5bf521d9c3a423eff3

                                                                                                                                                              SHA512

                                                                                                                                                              438b98e921592dc561eaf4a0812f73b373ed9617027bcf14064961fa1e24675fb8a259418886bbf8c7a2e86c2648fa731b554efe07ffb33cdcc5b7149e20d8f8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              c1a65339e36ac291f0413a9bea4e23f4

                                                                                                                                                              SHA1

                                                                                                                                                              6440485f9124d24179cf2148ce83ce6a4e9016aa

                                                                                                                                                              SHA256

                                                                                                                                                              ecb792b604aed1f6187c554e5134e528be74f606f057b9a977794260237b8ca6

                                                                                                                                                              SHA512

                                                                                                                                                              2927ff5215e6f86ed5c6c982ece520dbcd9322652453a3c1b547e61ba9c87838bbe77c66c63cfa74691926d4eeedcff6b8a958ed6725784363cf111dca735839

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              b075a98ef1c0a9ca3e18e07be4a75e25

                                                                                                                                                              SHA1

                                                                                                                                                              42d149e35ad25b593c93b77aa82a2b8ca38c6094

                                                                                                                                                              SHA256

                                                                                                                                                              5a97616a6f433edd70761a38539e43a50e2ddf37c805aab6355313874653795b

                                                                                                                                                              SHA512

                                                                                                                                                              dc2dc6b84cb80b80dd50cac16394d03ee100295f59e92dcef2e286ece26a1eb0313fa9ac0f45ccbd533c78bf22fd886a508d3ddc2223c810ad8f8f8e7ab5cbb3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              867a8a37c1843ee0c3ebb3b77369f407

                                                                                                                                                              SHA1

                                                                                                                                                              e4f4b8aa2e374cb433ce039a1c5c1d0cf0b5d8e4

                                                                                                                                                              SHA256

                                                                                                                                                              2b7dedf39ac2f4536f5aaacc4cdb8f03b520b4c6560a17d226216e8222d5bbc4

                                                                                                                                                              SHA512

                                                                                                                                                              876f94a7da6a3bff9e6538112a1112b40bcc55d1c295f78f11c7d244328c37b8ca990fb93bea96d4c988bf26735bb9a57d8705c40d911498524acf3c1eee5024

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                                                                                                              Filesize

                                                                                                                                                              20KB

                                                                                                                                                              MD5

                                                                                                                                                              85317125aa522350b057f03bf84fd574

                                                                                                                                                              SHA1

                                                                                                                                                              c30a201ec0bf068d51c02ca8b3800b8b0675424f

                                                                                                                                                              SHA256

                                                                                                                                                              562dd94a90c3d45081337971f97e02f8fa4df7d76f04a7a16504d578b5027bd3

                                                                                                                                                              SHA512

                                                                                                                                                              6b259ee5fad42fdfe65b1813ce9c7044dafd33854980d8763b717c01c73aba218d2758d402f7f96f4b60e8d99b79b096fadcbe581157fa62c82789d8663e2978

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              319B

                                                                                                                                                              MD5

                                                                                                                                                              4a9aa44ad5a91966ac386edcb99ccc24

                                                                                                                                                              SHA1

                                                                                                                                                              80b6a405dcc14427e2c8a3398509477603523845

                                                                                                                                                              SHA256

                                                                                                                                                              0bba930431dd70d39736423be4154a093681ba2037ade148332384b4d3379ccf

                                                                                                                                                              SHA512

                                                                                                                                                              ac286ad20b97c08fc88022c650df314a230fdf4edeca79dc3665e05108c9dc20f987a73cb4d9261b2ea102efa3602fbb70aa71070eccefcaea4db2e7d9571d48

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons
                                                                                                                                                              Filesize

                                                                                                                                                              20KB

                                                                                                                                                              MD5

                                                                                                                                                              5cd31009722c116d3b6070f26fc30851

                                                                                                                                                              SHA1

                                                                                                                                                              0fdca94568608c9153da749f0c5c437ba2ed0d52

                                                                                                                                                              SHA256

                                                                                                                                                              e831e46462371cecfa679127dd9283914dde005d25e8ae47d807b1aec8957dc7

                                                                                                                                                              SHA512

                                                                                                                                                              cfbf78b64c3d8391527a956cae905b7a13ae902cc7a1397ecf9dcbd505b62dc8a327e21297e144a2575447367538709bf07fd99cc33ce6f8ec41d3804fc364b2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              e2e1112dfc7e9a9eb4e0e67e8bf4a919

                                                                                                                                                              SHA1

                                                                                                                                                              f7dc6a77aee3cc358cd9b11c5c58bdd7a28328d2

                                                                                                                                                              SHA256

                                                                                                                                                              432b164b5a57594e8865fb03b3731394b58f27965b9c8217fcb89aac3dd7c309

                                                                                                                                                              SHA512

                                                                                                                                                              00ec0e6af396628c8761cf0e937e5a9e3dae34a19e036e3790575d589ab5a1c90c43bb373a6cf3f39d495bb80e209e329a6adcb7311bdf963be4f35a168016b4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History
                                                                                                                                                              Filesize

                                                                                                                                                              124KB

                                                                                                                                                              MD5

                                                                                                                                                              84c6685534114e1f48c9fce61635c73d

                                                                                                                                                              SHA1

                                                                                                                                                              12f7c25031cc80184d3cd19cbd87f84addcbd598

                                                                                                                                                              SHA256

                                                                                                                                                              2ba7373d48f25067d7c79cb3f4046fdf1755f08fe5b101f4630503f819913fd2

                                                                                                                                                              SHA512

                                                                                                                                                              62221dc40ed7fd7f4627a2b4239596974376dae73c220fcb06183e45b37563c677cf0eb3fb6bfe32357f321066f2494da6c8c792c473cf577965159a4e936e9f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              81edba91b4504a6cd41971aec0db15c2

                                                                                                                                                              SHA1

                                                                                                                                                              3bc8887529ea5799e58a4a372f2b72da2a078957

                                                                                                                                                              SHA256

                                                                                                                                                              d27b06f1e11bca6099894e96026dd5a7da871e7a6f3d6ea4279bd4306d083e77

                                                                                                                                                              SHA512

                                                                                                                                                              97661f8f51e7a3ece6370fb57b36c1be810f915ee6b605152d7aea90f7cc615d8a7baebe2a52fbf3d6ed04bc1cacd0fb8fc6f73c8836f36be28e94f4667c0d70

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                              MD5

                                                                                                                                                              11dfe39e6e1f115241daa3a4af7ba74a

                                                                                                                                                              SHA1

                                                                                                                                                              c732234cc6a0c9d57bb268f4d9a19d6305acd7eb

                                                                                                                                                              SHA256

                                                                                                                                                              c2372ea0ef58c1233a042ec0b21b647215265b38d835efad896f9207f6b44b6d

                                                                                                                                                              SHA512

                                                                                                                                                              1b266ebf04949e55c14bf32539a1aba5496f5a56ef919e850273fa529de30673353904071f012d7ddfb35db984b995a5fe729e589786b44cf700462f55553b77

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                              Filesize

                                                                                                                                                              14KB

                                                                                                                                                              MD5

                                                                                                                                                              b4b06f3bf47bec10332dab35a339de5b

                                                                                                                                                              SHA1

                                                                                                                                                              6fa0f38d4db3419dde1bd69921dcdf39d026980e

                                                                                                                                                              SHA256

                                                                                                                                                              1b98d3e5e0e0fed48a266624637622462c3691b34311b7c7dee91173afe9a89a

                                                                                                                                                              SHA512

                                                                                                                                                              d6096f5bf2324777cd70ffd25487a403caa1bd292896cb9ade845ae05ea246688ef17f0441b81620c73b07d70980b9cad41f18c9baff72a55be5c89463272d08

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              331B

                                                                                                                                                              MD5

                                                                                                                                                              277ae8d1e62fbcdf977dd37c0caa7f13

                                                                                                                                                              SHA1

                                                                                                                                                              be494c7999a2e9b521982ff312b1050754a8c7df

                                                                                                                                                              SHA256

                                                                                                                                                              fff72f82c99591e261e1f0719bd81088e8532f6da8619ddebc7859b77e7955c6

                                                                                                                                                              SHA512

                                                                                                                                                              0bf8f90ef66216ead6c12e401f9ce15bb79a00a634db9f44a002db9a2adbc92a678dbc105770ab30d4595ec437df141d156c46088b0812f126aacde00db409c0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              857B

                                                                                                                                                              MD5

                                                                                                                                                              ac8252c17d4dbd0c1706cf081f023723

                                                                                                                                                              SHA1

                                                                                                                                                              b0f20ece036f4afcf7b6d9ac99642ada0fc806a6

                                                                                                                                                              SHA256

                                                                                                                                                              f5e00e25c4f2f139e3f178bef36e8d54d4ada472026617dda83b6f25f11e28ec

                                                                                                                                                              SHA512

                                                                                                                                                              e178034877dc25e9f6ab541c78fbd6f14a9c2df5ee533b612c40cd7816ad4a3fb90c57e660e9f52a898f9aa3cd5fa9d13c7a98e8ccd81ab0c4bb38d24789dad4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              857B

                                                                                                                                                              MD5

                                                                                                                                                              aa025268f70c8c95600570fa80d8d311

                                                                                                                                                              SHA1

                                                                                                                                                              5a9000ecd8e0d549e3570eff113b7676730dd9db

                                                                                                                                                              SHA256

                                                                                                                                                              e9a4bc7c6ec5651f3c0f1be0ad53546c4bcd2ecf0fc2c28080ba263c5d9c5d10

                                                                                                                                                              SHA512

                                                                                                                                                              ea0e7829426e84fc07af12a6dde7deb60e5ca6a559c3df41b647d0306e1780ae38ca950b445ba5af385c12dc47b069f14cfe6b5fc26e3dbba35a64a9a0de636e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              fdffe4b522ce8d382b9e5601f3ca64d7

                                                                                                                                                              SHA1

                                                                                                                                                              ad75299bc318aaf01f8f9ffbc45513ea72465086

                                                                                                                                                              SHA256

                                                                                                                                                              2e6152e577544461177a193c9121c9d39cb360f16f2928912e22d94632bc791f

                                                                                                                                                              SHA512

                                                                                                                                                              d28b965403f12da0794e6a63a4f7102f14fd812e31454863c973ddc87ce9c91ba7f30d0b95b6d6e8af0896769baf33a32f8536828d24386af475e415e368c4a3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              857B

                                                                                                                                                              MD5

                                                                                                                                                              7b4ab2253b275c60d029786ec564d805

                                                                                                                                                              SHA1

                                                                                                                                                              95e81f1c002338e2407c7a6356c7b2218e581a32

                                                                                                                                                              SHA256

                                                                                                                                                              4b5b3957d714eed5230609a68f21f8d66f306a081a1a0b1280a26c15f2d2df90

                                                                                                                                                              SHA512

                                                                                                                                                              77c1f565fcaecc3c0d0ede018ab109dc80fc4904d9c0c20c3193ff165c3cee9160a2486f8c77b0a919dbfff928422a57abe3770399b0a1cd42221aebc89d1cf2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              579B

                                                                                                                                                              MD5

                                                                                                                                                              d01be2bc277307bf760669a4f350a984

                                                                                                                                                              SHA1

                                                                                                                                                              64859376f5718ae3b4e6979a9f029ceaebf91fe4

                                                                                                                                                              SHA256

                                                                                                                                                              de4ea8f1d2393892282b2e5ed049c0817630e9350e541f75ac9e9dc832967d41

                                                                                                                                                              SHA512

                                                                                                                                                              a901a5b217e43b9553b2dd6edcafea6a97ad56ea0e94726e578e167409fb8218d7cd5b029788186a5ceacc2ea706f37a6d498ed6915d40e25e662501d02df94f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                              Filesize

                                                                                                                                                              857B

                                                                                                                                                              MD5

                                                                                                                                                              848744332109528eb00f2e09666406cf

                                                                                                                                                              SHA1

                                                                                                                                                              c2b2101c094278c9222dcd6ff85a018f93f4cb90

                                                                                                                                                              SHA256

                                                                                                                                                              5fe85db5c51d7f678d8370768130459057736912dd1de28977c090dc8c8d22ed

                                                                                                                                                              SHA512

                                                                                                                                                              2745607781095258d76a824ed9e716024ac45b7c09c9df9f55727de57fe053ef2dfe6efc1bc57fa866d52692d216872b0108ff3426df3c54bcc834454b24b011

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              45610c0097f24f4e3f861b0e8cff103d

                                                                                                                                                              SHA1

                                                                                                                                                              d147da45f6e504136f911e678f68a481bc93e9c0

                                                                                                                                                              SHA256

                                                                                                                                                              bb7d2186541acb32f1b810e71c9ebe876f0f9ea0ca604f67f443383656a427bc

                                                                                                                                                              SHA512

                                                                                                                                                              c431136580fa967c4defd1dee921fcef865698ce8553f6f7b804054b746dde352d61e05ad1e9e2ffacab83cdd4b4bc40686609c83826d4f0e99103df09d5b0ab

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              6eab82a165dfa74952642e832ae4240e

                                                                                                                                                              SHA1

                                                                                                                                                              c1b50a004df9875241c5c17b4d06c0fe4aed711b

                                                                                                                                                              SHA256

                                                                                                                                                              31c80421b5b95d15dc05df66c43ae951e156def3b7a7228d598369500dabf714

                                                                                                                                                              SHA512

                                                                                                                                                              aac8e7c046c183d3a260e5423467d9717446e0dde2e6361ebdc6c81bc1cd2657937e83bf4774dac1de387cf6659c9505bd50bc31feedc9f68a3a770bc215a0b6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              c173d2bd9ec7a707636fa0926543423c

                                                                                                                                                              SHA1

                                                                                                                                                              41b4ba2efaf016d6e7c2b856032222f04bf6607f

                                                                                                                                                              SHA256

                                                                                                                                                              c2a2f2f29ac51d0fab92549a969b819ba00aa52b71fc9626b040782ca5911444

                                                                                                                                                              SHA512

                                                                                                                                                              5520ba95a947648e58c18ed9325da437dbb9259cdd6defbee00fa48205ca7e58885cbf8332f4a8a5a69b44fa68420ee2d4b8ac98dd0cad36625351355f6d1266

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              c9df57965c6e43ffbcd19b171bcc94c8

                                                                                                                                                              SHA1

                                                                                                                                                              619ca6034c0377d34547f7b6a113470f27950e16

                                                                                                                                                              SHA256

                                                                                                                                                              59289a2fa740e25b2c459dffa9b2f93b4cac73a1385c2573455c0afd32c00403

                                                                                                                                                              SHA512

                                                                                                                                                              831ef9a8e0901423a3cf7908b18ab03548783b128c1726a8afb0839c0b0edbcf3ab99db5293ced3f16ffbebce2cfe100b6b0b12575cfa6b044bca3e813b5a92b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              8d63b206f105c6f8c6a82fd8c7f4c5a5

                                                                                                                                                              SHA1

                                                                                                                                                              02a0921d82963fb3e54cba84b91d0c80acfb8af5

                                                                                                                                                              SHA256

                                                                                                                                                              69f0b6de3551fae9258948e77e4fae5fdc1ebcaa912783f5ac575ad339f436a5

                                                                                                                                                              SHA512

                                                                                                                                                              b5df6c339555cba6131ec822a87eb1c9f569b83bf253528171a735f54abb8fe8e61eae44018eac369b414af4f26679657845640e6e363ed816aaa5c3a25e4c1a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              fcf3512edb2fd399b1b3e96e8af1bab0

                                                                                                                                                              SHA1

                                                                                                                                                              3ff8992b11180b22b504346032588206c87c8012

                                                                                                                                                              SHA256

                                                                                                                                                              14e39d2094c71c06f0f82a2d7fe7c401752277f01606bc41dd9a9acaf4bfbf03

                                                                                                                                                              SHA512

                                                                                                                                                              a69e6e77ce4b5762acac12c618c97c32798955f3d6a23b6428aaeb3b76fc98413a8b7dc5686d8730246887a34a3df50958965acadb710829db78e66c9103b032

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              9790e1ac972e6f99770251c116f8e5b7

                                                                                                                                                              SHA1

                                                                                                                                                              2b86cad72701763aa9fbb49b9ceb4d3bc10d5533

                                                                                                                                                              SHA256

                                                                                                                                                              947fd98b6083adfa97f1564cb6f33c0f6ee990684428f4912f386c742178162f

                                                                                                                                                              SHA512

                                                                                                                                                              f13e39b7d2d4bbd8322e641be917ab37cbd60a25fc300d579bae145d12bbab43c67dd1c32727d6e0bccdae8552a2d8858ad1f4bbbad1a4f8199bb014b69b6975

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              16559cae7e944538d8ca394398b6879a

                                                                                                                                                              SHA1

                                                                                                                                                              b653724a229bc321a9636d3110930ee7ab00aa31

                                                                                                                                                              SHA256

                                                                                                                                                              ad2d9c0438181edfc45346bab91fa6dbd51cc04ae49f41e0b4e7c78a84757023

                                                                                                                                                              SHA512

                                                                                                                                                              faaec571a222ee406db0fa8f9971b2c565106d817cda59bc2cd4ac4b1481a4d450a6003f2afb1821269ff511987ef52dd70bff0f91eab42e69941ce89616a6df

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              fc756007bc1c94a15595b5f82ead2009

                                                                                                                                                              SHA1

                                                                                                                                                              1b9ddaac570c0b1c1aa22a2cbb961fd3f55ee53e

                                                                                                                                                              SHA256

                                                                                                                                                              ecffe686951f2027089f21a80a2081286485b1fe1f8c62ee46230c617a6cd82b

                                                                                                                                                              SHA512

                                                                                                                                                              a44c3297a9dc93334391cc2a902b47eea115ad61f86b96d3434ed0b90dfe8aec168f7f8273f26e19e40516f289ed765beabaf66ebec5e939fa8fbfe6818ebe10

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              ef9029116fd32ba3e35c219b0216fab8

                                                                                                                                                              SHA1

                                                                                                                                                              0f1a7cae6c6a0ca595fd27b4c589f7b4bdec29b0

                                                                                                                                                              SHA256

                                                                                                                                                              d5e67fdf09dfef03df248a44880ccc7078c050c42b73e7594e39ebb746c008aa

                                                                                                                                                              SHA512

                                                                                                                                                              9f8b9f76826eaa0ad92593a00d8807e594366d4fc7c5f5e84ad4fa6c0ceafd719c18e3756a138c9e2c6789c6a6765965a9e0b0f34327bf6fff16e1f6dcd3fec3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              c474f9f69db890f912180993b5e8e121

                                                                                                                                                              SHA1

                                                                                                                                                              e56ead6e70541c4d2f957f37ce7440b7c08a7e7e

                                                                                                                                                              SHA256

                                                                                                                                                              45d0e3c5f698ed035e978e6e6b50f2c64a057a3984878a336a2a25c24b47fdde

                                                                                                                                                              SHA512

                                                                                                                                                              bd76bf07b0b8aeef5095f5e5ce5e36f921fdd93b1a345c0b08ba70725bdbcb0dc1d44a70277964ae6cdb3b23405fded1f7ee07c0ef2121ba8ad67a3527708cdf

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              a38323c98836c5ab6148d765493be547

                                                                                                                                                              SHA1

                                                                                                                                                              b04769c297246e4b50472aa79433a86dc0083f54

                                                                                                                                                              SHA256

                                                                                                                                                              92bde92451bd52cb09c12ebd26c93679d33bb6f5b12412453f9422952137cc1a

                                                                                                                                                              SHA512

                                                                                                                                                              54810feec913ca3b1ff881dc5e13844ee386c7ab40cd07440400bfd7c094631d8a76ab45a4d7ad1f53bb17c606f71e030c031ca38eb93ed88e0d9d2df2de9bb5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              3c29841919c8c452388ce0bbfc6785df

                                                                                                                                                              SHA1

                                                                                                                                                              ccdb02718c4dd01405e2d7e77a2c9b736b416fc9

                                                                                                                                                              SHA256

                                                                                                                                                              66e4e31313c4336f50e504ce952eaafc48f5c7f16a66c766afa3f89774a02c8f

                                                                                                                                                              SHA512

                                                                                                                                                              7cc0082c4299d61c721edc0de7f492216d323ee6de5c902e101193f7322569c8b93add2197c17604b800e7673b87cb86ecc882bbc8a705504953938188cb5c42

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              c15132c77b020f4d8d97f62144e731be

                                                                                                                                                              SHA1

                                                                                                                                                              ce7a4894b6094a97b1fc86d11d2351c68a355837

                                                                                                                                                              SHA256

                                                                                                                                                              643d923f6760dfb7dbc24bf935de65b49e441fd417a44baaa718e674607ccf8b

                                                                                                                                                              SHA512

                                                                                                                                                              46943f04cf8661b28298b99eeb8571d7f6f8468f7877da10fd4e2a9f8f3310e24a71e736ef485830cadff93c70302ccccf7e8817c402e0b6877e4079cf8c52ea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              06634d9b66de08549451c758b29ebff0

                                                                                                                                                              SHA1

                                                                                                                                                              ebd0cbc5c979b0dbb7bbe3749e752d06e0aa366c

                                                                                                                                                              SHA256

                                                                                                                                                              8032ab7a361fcbd85ac7abb2529869c44f64d7ac55739fd11df99797707c6d39

                                                                                                                                                              SHA512

                                                                                                                                                              2b1335531bf6a2320926d7adb75a819ed25b17acd482bdfc6991b6d5342787331afa6c519c6c09e6b22be8315418c549b07cbcf6b5d574989182df2a79b56667

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              e6d7795b1e1ba216fbceba91dfb8aba7

                                                                                                                                                              SHA1

                                                                                                                                                              33a904e9d6820b74dfb992a5adb3d6007da84f3b

                                                                                                                                                              SHA256

                                                                                                                                                              dc0160f17bf34781f53971e8dab2898ab8d22f9d3b0dc06de89c6b55d247ff0f

                                                                                                                                                              SHA512

                                                                                                                                                              00d4e27b9802718d8a788585a5f8e35fa529649dbc7e7283f7234ab577d3e10765d8fe3624c2261a7da48bec75ab812da24d4e2d2953a127c4d295dca2084aa1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log
                                                                                                                                                              Filesize

                                                                                                                                                              874B

                                                                                                                                                              MD5

                                                                                                                                                              06b5b0c38d14efdb996ba12c7a9b09aa

                                                                                                                                                              SHA1

                                                                                                                                                              1067f8ee0c40920bb8efcb993fdcd7976067bc4a

                                                                                                                                                              SHA256

                                                                                                                                                              f3d2105abcbb8c48485e8a764e4e6de7607216fc835263dfc09105e854d14f0d

                                                                                                                                                              SHA512

                                                                                                                                                              194d533337cced6dbad4eff0de30d4a23f7a44989052f96d44e2e3751abb2c7f9965972dd8d052e57c46bb16895d4c68c66316ba51be25508965ed97912aa9d7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              319B

                                                                                                                                                              MD5

                                                                                                                                                              f799fa02737fcc2b76117a5a319cedbd

                                                                                                                                                              SHA1

                                                                                                                                                              aafaabc0b3066dbd97822b20ccaf9466fad959b6

                                                                                                                                                              SHA256

                                                                                                                                                              0948693db1d785dc2572d0126d0dcae021b52236fd6e2efb2287c9825ff2b9d3

                                                                                                                                                              SHA512

                                                                                                                                                              3734580f1782a9c926cb88749761ccfccebe6634b53d43da3ee5b3a0aa8b550ce48577b39bfd8a0c8c7a7d47744bb636ef74bd45e9f1621f43a8d17faac6a03e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13356201058035802
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              276a8303865c9fd6c37a5d1318aae9b0

                                                                                                                                                              SHA1

                                                                                                                                                              2782e922e2e38fc96736a9cb646a072b4ead8ff9

                                                                                                                                                              SHA256

                                                                                                                                                              4123cb2fc1e4ae05fd5b5441f592c9f096dc11b46489231b51076a0644a3b1ce

                                                                                                                                                              SHA512

                                                                                                                                                              93bff84bfc47b0325b148dd13fb5fc888dd6b984eac4799ab91e6100c6e817c507de5631c8f47d8fcdf13773cf5af4a7e285604a443040ab8946308047e30340

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13356201058199802
                                                                                                                                                              Filesize

                                                                                                                                                              5KB

                                                                                                                                                              MD5

                                                                                                                                                              96eef9445e3e7458ef784b53faf6d17e

                                                                                                                                                              SHA1

                                                                                                                                                              c27216578689698cddfc4d58e970dacd9de23afe

                                                                                                                                                              SHA256

                                                                                                                                                              ea1cb6d75157033cf2a23ca963ec21f1c111ceac8b3bfa09f5a8e6cd1b3579f3

                                                                                                                                                              SHA512

                                                                                                                                                              15e4a79d624d977de88b654e762503055d072e967800beb93ae5a5ce6078a5e4de3961700261ac631e81ce7e09a5a682ebf076a5d1d2f061eac8b4186fe39b1d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
                                                                                                                                                              Filesize

                                                                                                                                                              112B

                                                                                                                                                              MD5

                                                                                                                                                              25eb972b77dcb9ed032279a82616be84

                                                                                                                                                              SHA1

                                                                                                                                                              9c61d8c17b6a42fa1ac540b13b7c71ee2e36438f

                                                                                                                                                              SHA256

                                                                                                                                                              a50f74ffaabc760a3f6d8c90ba145fad01397cc93aeb75dbb488beccf2bd8ecf

                                                                                                                                                              SHA512

                                                                                                                                                              cd11832c4941cccd01431dd4b5dc3a9b341b25a1edbdc47475f89d680f2697518523fec737cd7366e5e097a45841d57e1ea95902aa4fca11e2823fb3c2481b55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              347B

                                                                                                                                                              MD5

                                                                                                                                                              c1b4ff2371d6f57ec38a35f208403782

                                                                                                                                                              SHA1

                                                                                                                                                              8ec155f2ce5e18c9c023e6ae8a5800de50825f27

                                                                                                                                                              SHA256

                                                                                                                                                              795b2344af6a6e6be27105cf34e0ad59e43fc675665df240816df36fefb71b48

                                                                                                                                                              SHA512

                                                                                                                                                              6e94b56f9a252a46b3c6f9a1f2af82246e8406df33651eefa8f9bf6e335a1e00965c5c4ebcf7a726c05f92452415ea4a32c0c979bbcd19ed0bc2404c933213da

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              323B

                                                                                                                                                              MD5

                                                                                                                                                              4308d09241bb1b5c49e2ba56e3b07018

                                                                                                                                                              SHA1

                                                                                                                                                              fe6f237020a147d2297282144338678c448dd190

                                                                                                                                                              SHA256

                                                                                                                                                              e19fe88e1bdc441381876aeaac71703fe1ebff9338e5bc66aee4941e87d99410

                                                                                                                                                              SHA512

                                                                                                                                                              e1c5759c48c4fad6f78c89fe629b579e5b91e6ad825519d932de322ac9be7e8059d1ffb3ec51b714f7a315ba69bb371b6f15a468e6a38b5111875899fea7c4cd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              eaa23c2f5bdf6ddc9ee39a25b38a1537

                                                                                                                                                              SHA1

                                                                                                                                                              5bf59e398b220e9d8a93e439664ec10afc65d51a

                                                                                                                                                              SHA256

                                                                                                                                                              aeb2ecebb1c509d7fb05b47e8f49fd584fe19b0ff3c8992e72c0b7fdcef611a3

                                                                                                                                                              SHA512

                                                                                                                                                              c832b3b475a550f40ddea97e62179acf7c3c5d7b87ae5bfaef61e8392e79c75e62dd08893627dab7f01d7e1bc9541c1909170e9ec05b910791bb6b343148d523

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              efce141c338d48311a87bf231613f1e3

                                                                                                                                                              SHA1

                                                                                                                                                              f438f0cc41d6f0b7c13952651b05edc0ceb73a81

                                                                                                                                                              SHA256

                                                                                                                                                              865c9661de633d2dfb109b9abc7f159906465e77789e3c905c3f16aab97eb794

                                                                                                                                                              SHA512

                                                                                                                                                              16ac5218d16a1e8f17931ee380fe3860af4fd126003fe249b2366333ab710cf9f709e882e39bfcc870fcc9f02f9506e0b63f232b852b582a1f94dbf060b89c82

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              cc5590dc7d55105b4d2323fc39cfde7b

                                                                                                                                                              SHA1

                                                                                                                                                              e0c539f4917b13f44d9cedbef3cb61d8e57b7a99

                                                                                                                                                              SHA256

                                                                                                                                                              ee89e1aa5e2e9a4256ccd63d11680df224e300e6b6b27887110e59b9a161c221

                                                                                                                                                              SHA512

                                                                                                                                                              c85efe455ddc4bab19b6a19d27ae245ef8bdf8cb1cd91468faee54ec3cb431c6805d4e1c3c45e1b68c9c18c6be64ff2c3904e28cb67bba798d3de0c8750f9c36

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              99b488e5b6669871cb05046e6ca50c20

                                                                                                                                                              SHA1

                                                                                                                                                              b3f6c87d42b250f049261ef06a2b13b67538c5db

                                                                                                                                                              SHA256

                                                                                                                                                              79c170c19175e01042dc8fef84e7b11b01b916e1ddd25634afde907244b943f5

                                                                                                                                                              SHA512

                                                                                                                                                              280720614fd4e81f0de8d8b4a771a3d36a97049c0348cc4e0fab5b11580576620bc33328842e2faf6bb6862c551ab172b18a402ffb88dde54c4ad0e882caca9a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              57c88973f6fc99d03c9d91f5d56c395c

                                                                                                                                                              SHA1

                                                                                                                                                              fc8f82010475d2683fcfeff4dbdf8378c72897ba

                                                                                                                                                              SHA256

                                                                                                                                                              ba9c3b405a5de4de1a432aba1d29afd6f667045c7b6b04aadd4b03fe563eb3d0

                                                                                                                                                              SHA512

                                                                                                                                                              0fef98d6d4bbee9be0aa352c791b275f62dd63db4e3247f882c75257800662ea49b299d83146d19bc9677356e138c8f77e0b4e80fdb70d4a9f6efe4a440d0dd5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              fbce031fee3573b6aabb18b6b34c2832

                                                                                                                                                              SHA1

                                                                                                                                                              5d4931a35f9215509cb2c570376034620f886a69

                                                                                                                                                              SHA256

                                                                                                                                                              8bcb7b1a03100f79a5cd7faad8faf551b2116479eae757850c633c24d10388a9

                                                                                                                                                              SHA512

                                                                                                                                                              75d93f0040cdde4cb8e17571733970e9e6419ed14275debfbc8fb5945284a0cf0efefa86c535a605b9b03d2d7491382b0a4c38b36391e5c8300cf169b533ffd6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              46c03101c50678ab2610478c47f809ef

                                                                                                                                                              SHA1

                                                                                                                                                              d2276a04365f4f9524630c21495929976b36dce9

                                                                                                                                                              SHA256

                                                                                                                                                              44e96bd771300cf57965e38f881dbf13c01c55ee443a4a905b57cda7c22c7c50

                                                                                                                                                              SHA512

                                                                                                                                                              f662ac2581857f313cbe4ad7a76dad9cf4877aa097b2d57d3d9789b30b8e01f7d6e1a65ca7d9c61293ad6d9c9d0818ebedc31ed34561fd4ac3500798d8b050ee

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              a7e3749c3ea2dfe26ef2a698ceed26df

                                                                                                                                                              SHA1

                                                                                                                                                              56086d10695c7265f90d6e080f1c3b1d1c14b95e

                                                                                                                                                              SHA256

                                                                                                                                                              8b08441be05c37da083e52e3a14b317abefbdb5559056868148f43c1e5e60a2e

                                                                                                                                                              SHA512

                                                                                                                                                              f99859d248178a87569fc66cee91a14896c1570a940bf04844bfd5482e9e1eae95ad59c750ff62b470206679a91ec09c3852a4ebd158e5a70140d489cae9edad

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              6003e20e1ad2e1970dc24eb94795db06

                                                                                                                                                              SHA1

                                                                                                                                                              4a92dc31f36b3f73d480110b85297e3bc1f364c1

                                                                                                                                                              SHA256

                                                                                                                                                              d2f805f34a0327260b83a7aaa33f246d6cb312262db4932a1a3248b5786e1368

                                                                                                                                                              SHA512

                                                                                                                                                              0189533ccb137645c7eab41156042012f2e983685d3e912c26bb05949cd21e52b9639f2faf2a3af152b6e1e6ce185e8f651d86c9e8dc49e7499f7c9db06c9930

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              93f08c70d3e80a891264b4c7519c1357

                                                                                                                                                              SHA1

                                                                                                                                                              6d13ac3f934afd5370eb7752af02a39fb988b949

                                                                                                                                                              SHA256

                                                                                                                                                              6022a95aab6c3008ee5b690b88ad9d64dd9ef7c5c0db7b08eafe9b46b85e532a

                                                                                                                                                              SHA512

                                                                                                                                                              e96d34ca7090999d99d40c7ae9e42390c53cb4813039be2bf90abbbf9808c9ce2a1bb2aef9590a709920fe9e4c6b2d464eaf32ecff97b1d51b70ded155a8c5b7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              88914cda6f298aff5021dccdb6ea2207

                                                                                                                                                              SHA1

                                                                                                                                                              3043e7047f947a8e09fd768a5685f53b3d274f75

                                                                                                                                                              SHA256

                                                                                                                                                              eb4b912df996bd3a6b51340e7859943c539adf143b27728e03a1bde0c9fd54a8

                                                                                                                                                              SHA512

                                                                                                                                                              370708f9bd53f9a38669826ad664cb00aea2ef9e0ff831cfc30b5539149f0669891f8d6fa3ea6d73d6de2b61c8693d827c2fb0a78349f1c2d8253850d158ac11

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              460a9554a39d4274d3ab3b7cab3e5421

                                                                                                                                                              SHA1

                                                                                                                                                              1f49a16ad80508cf713600bd249b3b1aa7d8f276

                                                                                                                                                              SHA256

                                                                                                                                                              63f86249bc17482f9ef53c0696e269382452f84c5420d40088e208e8bdf99e88

                                                                                                                                                              SHA512

                                                                                                                                                              6694e9769ef11be6dacaf8b36909f17ea1e2c6f64fe51e863a48da31ea6e84dfb3a0780fd93408b771e22afd139a6f6428aba383ecc54b275240fdf7c4005c7e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              450135b56ef24c26df8e5f15ff3fc91b

                                                                                                                                                              SHA1

                                                                                                                                                              6b24527e4bd6e9d667779ab4e299d8aa21ff6aa9

                                                                                                                                                              SHA256

                                                                                                                                                              18eb1843fe044c37a0b7026c26c19764a0c3681d5b85e4b36ecdf01061ce9400

                                                                                                                                                              SHA512

                                                                                                                                                              e2af236b8013a7d43c2e9f9e86259735968d55727756a91a350e371c77815a867fcc0f0385003a799e67fc663b82b26a28b66e5537c4462de4157821c18bae12

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              6a489b824be76ea677dab8b734b544a8

                                                                                                                                                              SHA1

                                                                                                                                                              980dcac488ca898fec8681a888727fcd830eb6f9

                                                                                                                                                              SHA256

                                                                                                                                                              ef8a54ccf4173fe589371fce1910f128260c5ac22c98cf8122ffded600400926

                                                                                                                                                              SHA512

                                                                                                                                                              cf1d6b9ffd3dfef55c41845f6b925f7675b7d7ca1d4ec8dd0e57a57b5897dbb2f1ecae3886b91b5ed9bf13dfb0d89fa6bf2d84f0b26a723df8ef78c0d404c3d9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              558778d014fded44147c0187ee18dbef

                                                                                                                                                              SHA1

                                                                                                                                                              a8c7dd8da45bdc6334fe116702aee40dc520abf3

                                                                                                                                                              SHA256

                                                                                                                                                              05852e2130309594fe1a2d2fbe899226cdbfb17ffd51c9eb7c1f6dedb68682fe

                                                                                                                                                              SHA512

                                                                                                                                                              c2376d243252c01eb599661f823f18d68322d5e68e53bfa4baf553b72e29ea4e3661f24f10dad420306667613c574faef4e73f4e69e00fff4046dcb69540a733

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e733.TMP
                                                                                                                                                              Filesize

                                                                                                                                                              874B

                                                                                                                                                              MD5

                                                                                                                                                              cbe59c2e083e47aa001a62dcd624b136

                                                                                                                                                              SHA1

                                                                                                                                                              f0541f3d7f0b1e448a61a7c88737b7a73605714a

                                                                                                                                                              SHA256

                                                                                                                                                              775f1efc52b6bea95d882d041d8158a7cacd64c9506d5402e7cd5abbe172cded

                                                                                                                                                              SHA512

                                                                                                                                                              fc2ed3e00344a85bd2c7ff5afc0ba4340fd06b99b1be26c176bf2ac3dead5cc9c45d5cb73cf3191dc21bc22d0bf04097e9636732b229cffde4123f69e81d199e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links
                                                                                                                                                              Filesize

                                                                                                                                                              128KB

                                                                                                                                                              MD5

                                                                                                                                                              603d3065ac909e2f3183b82af07acdbb

                                                                                                                                                              SHA1

                                                                                                                                                              514ba64a00350e78dda9e1b13eff5991827f3f3b

                                                                                                                                                              SHA256

                                                                                                                                                              c539ec02a573092a3aa7da28adea3e204dcc12d703c1b57f0eb9aaf9b00efe75

                                                                                                                                                              SHA512

                                                                                                                                                              861f1cbe8f770f38ab74a9e8fdd085982fca82163af5c0617e19d5a66e31a4c39571f3d744ac353bb8ed0a1d1db33b6c45b70c60608ede0196caa3d4a6820b08

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebAssistDatabase
                                                                                                                                                              Filesize

                                                                                                                                                              10KB

                                                                                                                                                              MD5

                                                                                                                                                              e71f713f25c7dec81807b60142daeaf4

                                                                                                                                                              SHA1

                                                                                                                                                              f2fe350ed0d98ce6ce99cd9e0411238fe5335c8b

                                                                                                                                                              SHA256

                                                                                                                                                              2d9c1f86ec62c5afdd35ff0ca3a89863151d351379601565f5f87963d82d98ea

                                                                                                                                                              SHA512

                                                                                                                                                              2307e9931705686fb2bc1ba83bdfe028cb517bea1aa815589a898f095aaa6be3472ad3aafa40d4b0ee357e8c440435514490d358a749da9b9d526ebf13e3e4fc

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a51776a4-b29a-4f75-9f9f-1cce6d9bd819.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              bbb45ab24d084cf39e256c4fbb49514d

                                                                                                                                                              SHA1

                                                                                                                                                              849c865001da4e5ffc8ae33b60deed7792e2cce5

                                                                                                                                                              SHA256

                                                                                                                                                              12ceffa616fd816fd8a781acde8e4a1eba994d7fa89b247a90464df24700c3c9

                                                                                                                                                              SHA512

                                                                                                                                                              038e3bd54f61a2533d0d619cf0fbdd8ace23d28b00cda28c5a2df7a73f20af29589f993592eb18c3e880740caa9cd36520df847e13fcea32a1d42725bf637a0b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                              SHA1

                                                                                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                              SHA256

                                                                                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                              SHA512

                                                                                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              589c49f8a8e18ec6998a7a30b4958ebc

                                                                                                                                                              SHA1

                                                                                                                                                              cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                                                                                                                              SHA256

                                                                                                                                                              26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                                                                                                                              SHA512

                                                                                                                                                              e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                              SHA1

                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                              SHA256

                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                              SHA512

                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              60e3f691077715586b918375dd23c6b0

                                                                                                                                                              SHA1

                                                                                                                                                              476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                                                                                                                              SHA256

                                                                                                                                                              e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                                                                                                                              SHA512

                                                                                                                                                              d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              139B

                                                                                                                                                              MD5

                                                                                                                                                              391e9dcfb011b67a9fb6f3bc2a8699ca

                                                                                                                                                              SHA1

                                                                                                                                                              5a20ffbfbf6af96d6449b1ce0f44eaff229baaa5

                                                                                                                                                              SHA256

                                                                                                                                                              aa987b97949dd41cd5a04a3e37749271d9612a55f4f39a29b5ef88eec8468ac7

                                                                                                                                                              SHA512

                                                                                                                                                              a0f13236ed6fd91a0d26a134f98d5d348f3e951879f268e5a8776245d3084b5462e1e87bea737df4a7dc7ee4c012dfe5728966c360152c591b213d02ab2b122b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
                                                                                                                                                              Filesize

                                                                                                                                                              50B

                                                                                                                                                              MD5

                                                                                                                                                              031d6d1e28fe41a9bdcbd8a21da92df1

                                                                                                                                                              SHA1

                                                                                                                                                              38cee81cb035a60a23d6e045e5d72116f2a58683

                                                                                                                                                              SHA256

                                                                                                                                                              b51bc53f3c43a5b800a723623c4e56a836367d6e2787c57d71184df5d24151da

                                                                                                                                                              SHA512

                                                                                                                                                              e994cd3a8ee3e3cf6304c33df5b7d6cc8207e0c08d568925afa9d46d42f6f1a5bdd7261f0fd1fcdf4df1a173ef4e159ee1de8125e54efee488a1220ce85af904

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e9ca8db8-ad9f-418a-8a48-ca1045b89a5e.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              1B

                                                                                                                                                              MD5

                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                              SHA1

                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                              SHA256

                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                              SHA512

                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db
                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                              MD5

                                                                                                                                                              a59b0b6e8e921a74e11153b2702fe6bb

                                                                                                                                                              SHA1

                                                                                                                                                              96a993048957cd5e03de70c652bd544c757a6090

                                                                                                                                                              SHA256

                                                                                                                                                              b1ed2f0e22c268dc475edfc394d8e4bccc64909a90b3f43f2af25e13d7f78968

                                                                                                                                                              SHA512

                                                                                                                                                              9d929bfc06d07f2b669d1e2b6de96f253b4a3a224c0969ec3f0d6f0646151bd4ba820bce370326cf6ea0acbbcdf347f98d458b11090af6d28fd63c2a51b0de4c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              fa5c7873849accf37869013f99b244b1

                                                                                                                                                              SHA1

                                                                                                                                                              d20f0649fb2e3fb8aae2487623a9e177c5ffc897

                                                                                                                                                              SHA256

                                                                                                                                                              23e8ee7a56cacc189026fe5f809499f176e1bbfd8112bdee59e1330bc5a75a37

                                                                                                                                                              SHA512

                                                                                                                                                              a8c098b29d12e4ec07ddc8534ee53730d7ca93c7d6ac02fcbb475c85f7f96fdbd115fffc7eb62880eaa84388958b48f312ffbd67d611ef5f6d3ae167f39f1f0b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              319B

                                                                                                                                                              MD5

                                                                                                                                                              a711b2b9d75d296346bf313bbdd81c71

                                                                                                                                                              SHA1

                                                                                                                                                              53555f7ed33ec7881dfa0b54a627b25b6a7ceaca

                                                                                                                                                              SHA256

                                                                                                                                                              b50d2f4c6fa762860d7aeb53606d87da5cb215d708e08796c9a419488c5c5c1d

                                                                                                                                                              SHA512

                                                                                                                                                              5de2682bdab816bf389ff4662fed0754e4a3abcfa8c97dcb8dd49bed9118f584ecb63a16284b8f541627daca9e513532461a7ee50d019496fd596e8aace407cd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                                                                                              Filesize

                                                                                                                                                              594B

                                                                                                                                                              MD5

                                                                                                                                                              c730ddd83f15a1b266e493aa643b4476

                                                                                                                                                              SHA1

                                                                                                                                                              951129cc36735d94bda021544bb434b117a04152

                                                                                                                                                              SHA256

                                                                                                                                                              61e6d8d49614ec8d7743dca2a40bb622fe5711799b28adeaaa30eb1e1e356e49

                                                                                                                                                              SHA512

                                                                                                                                                              f1ec4c586cb60fb20045ab2a61e8ee1731dd89fd101ae7d63ae3827164a16740fe309fdf8455c742fe75d84523bb12ecac2e51a6ff087b48420975f768291876

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                                              Filesize

                                                                                                                                                              337B

                                                                                                                                                              MD5

                                                                                                                                                              7523395cbbeacd7eb5571f1f649f3162

                                                                                                                                                              SHA1

                                                                                                                                                              cdd048dc0c890e9a252e8ff0334434add159763b

                                                                                                                                                              SHA256

                                                                                                                                                              a3960ee6e1f9e415712d098d106d37002ace2e93d28169fe6c70b7f1636ce4c4

                                                                                                                                                              SHA512

                                                                                                                                                              61231637f6e938fe5bf28c0341acee882a5e4b433c8c03103200d2a48a36f545dc4a20f41e602ad9c19c91727030735464b8bfd664f5fb3591f128d42b74704d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0
                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                              MD5

                                                                                                                                                              38cbe00e506f97fc4b1609a47dd11466

                                                                                                                                                              SHA1

                                                                                                                                                              591773e15a8f8db67439abc6817f7d7e2156e6dd

                                                                                                                                                              SHA256

                                                                                                                                                              f642d554acd7bd21955ec514e0f05b27b873b479e50d1c5e59c8887cf9b73c1f

                                                                                                                                                              SHA512

                                                                                                                                                              843d8d0c79c0ec3884fd292ef6fe0dba895e3304391dc3ea3ecaa55a764912fc1ea5af4117a3dc4de82ed75cb065454fcf1296ef770ee7307e75e017cf5ded59

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              152fb23655917390ad74879611223552

                                                                                                                                                              SHA1

                                                                                                                                                              f8bfc4abffeb6f77e946f8d2e40d4f9ecf620e58

                                                                                                                                                              SHA256

                                                                                                                                                              9064f7d6e5cf22f7f4935b27abf3b8b967c1a458e08052a920a46df665cb9f75

                                                                                                                                                              SHA512

                                                                                                                                                              44bed1b0b09bc84eac03739e83a2abe84462af448a343f27fd5e95fbb2544b3c9e5e5bc761cedf7ebd97e9e3009b3b4904ffaad2f72c746c7e91290374935fb2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3
                                                                                                                                                              Filesize

                                                                                                                                                              4.0MB

                                                                                                                                                              MD5

                                                                                                                                                              10256642f272abbb6142bd71070f60df

                                                                                                                                                              SHA1

                                                                                                                                                              a75279b314a80c42210c2e60063486cbd4b5aafb

                                                                                                                                                              SHA256

                                                                                                                                                              bf460cdce01bf34be2f5819a81f52ba9185436b84af783f0f477dd0231daad9c

                                                                                                                                                              SHA512

                                                                                                                                                              0d4090e1ee65ec2c7b37462cd3d715518a7f310d54c6d3659af560ed2ceca9fada8c25ac8a1670ee0fe96b5f7829e308a124cad498f436e0ef261691c2f33381

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser
                                                                                                                                                              Filesize

                                                                                                                                                              120B

                                                                                                                                                              MD5

                                                                                                                                                              a397e5983d4a1619e36143b4d804b870

                                                                                                                                                              SHA1

                                                                                                                                                              aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                                                                                                              SHA256

                                                                                                                                                              9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                                                                                                              SHA512

                                                                                                                                                              4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                                                                                                                              Filesize

                                                                                                                                                              11B

                                                                                                                                                              MD5

                                                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                              SHA1

                                                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                              SHA256

                                                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                              SHA512

                                                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              a85827ee878eefc3f0cedb20c7367180

                                                                                                                                                              SHA1

                                                                                                                                                              d2df111d77cff9036e9fd6c7026ca1a20f61a3ed

                                                                                                                                                              SHA256

                                                                                                                                                              4e42ad7f0fa7c90d3b73cc5e574a85ba73723b8549b92516958430bed1e0e1e5

                                                                                                                                                              SHA512

                                                                                                                                                              1135523b2af269160ce45080e45da4e1a0318fb2736284842b586da480df7bb9d9e87cda4d7bec987a956efcfe21e5dfa7d7dd6acb42411e2156fe48ecfb477e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              e1e3c60c5255cc1b224bc65fb07c9e33

                                                                                                                                                              SHA1

                                                                                                                                                              63ddc9522a8958f16351835337829b21073444a3

                                                                                                                                                              SHA256

                                                                                                                                                              46614d6d60cc21c75fc0ae081557b24ed845765b8ab542941752f7cfb509b00c

                                                                                                                                                              SHA512

                                                                                                                                                              d98ba0bdf5e0607598e67d69e6400b76d5fc88e7a1c951292e04b381025e9e425c754e4f1a119017d0420ba82f6dccea2312a298c4399eb8939979f6747564d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              11KB

                                                                                                                                                              MD5

                                                                                                                                                              1bd06b482ff6bc054b92a8885caacb91

                                                                                                                                                              SHA1

                                                                                                                                                              4fd0b090454327fc0dfde952df2d5c3e680aabe9

                                                                                                                                                              SHA256

                                                                                                                                                              573511d7173705a9e1faae04a5706d3ada1603e0207abe34d7a81bb43a763dbf

                                                                                                                                                              SHA512

                                                                                                                                                              6562d5aa44bdf484ee088edbf9079ef976e53e24662da3e4e17f5162f2e27e6619d76ea4e2db4b89b7c6691677b389f1ab3a3b3d39fe81184ba10dea99928add

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              11KB

                                                                                                                                                              MD5

                                                                                                                                                              590edc25b0d5a4445c95ec8fccb76e44

                                                                                                                                                              SHA1

                                                                                                                                                              9e05fd0479f39f05ba9ce20f7e60a667a3ae23bd

                                                                                                                                                              SHA256

                                                                                                                                                              f242aa98d2a1d4075bb88a20a435697bcb57f6114b4235cf6592c10d37b10dd7

                                                                                                                                                              SHA512

                                                                                                                                                              b045a9990d8594e5922e6a9b0a895eeb579e51a6d97f7d27d7a5eb57b534d7e5ed3bcfda83cefeeb5a264fb53a7f3bb5d9be2ba328048fc0bd1126f34506f9a6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              1bb5fae74cf8e282b0a68e13782b5dc4

                                                                                                                                                              SHA1

                                                                                                                                                              a9634355ca783a9e7584b07895aadf2141a84ee3

                                                                                                                                                              SHA256

                                                                                                                                                              696da51056b61bde7d5cf18a4696aef710f0e12221ab9355d066541c5e025e37

                                                                                                                                                              SHA512

                                                                                                                                                              d78fda7ead4bec3f796b7a6d34034d166172fe79d0fd9624e445de78567f3453c8236d19de925dbc481153babdf31e0396193853d87fba6b8fa80cb0548ed44f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              a2e1851c05585a77ab937d7b40025cc9

                                                                                                                                                              SHA1

                                                                                                                                                              39caade36cd0c257a9b4fec2f2a83e38d6ccc347

                                                                                                                                                              SHA256

                                                                                                                                                              bdc6f7a2fd8ea83497c38a9fb3e61713c8fb73d7bbdc28fa2b322ee0a86953fa

                                                                                                                                                              SHA512

                                                                                                                                                              9905b649a96103d46125c56a40f3bcf5ca9a23d8a1cb74f7e2b34c96974785985784eb631c3dd96caa87d3de78248a6ddaef0e198f8f7ad68ce1dc46cadb8965

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              82cd83eb5bba78cb8061780906c81393

                                                                                                                                                              SHA1

                                                                                                                                                              28b48a79608eda654ed0220e4fc6c789b04fa8a9

                                                                                                                                                              SHA256

                                                                                                                                                              352e250c1884d80d5526dbdb954c5cfc90bf1d70e384a9e3ef8163e80b42c462

                                                                                                                                                              SHA512

                                                                                                                                                              57c7124b5bcf05ee84d8b3d0feb45164fe3ad7702e63b5df99a1f1ba5124a7f8961a61f05be57138f633d75705d6b645d9373764050c9f7d812ebd189e64aefa

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                              MD5

                                                                                                                                                              4747eb5e6626131af583aba1593fa459

                                                                                                                                                              SHA1

                                                                                                                                                              968a933082c89538e2f4fb441c0654b2ec310b3b

                                                                                                                                                              SHA256

                                                                                                                                                              782110bd6eb7c2a05cd7b17d75091b3bcb1f4a92fdb72b7de44dc57f7898b2bd

                                                                                                                                                              SHA512

                                                                                                                                                              a488dbad03515755af4edaa01bde5721bcc927458a95fc8c0a579f51a0b5a56a0fa2f3280e908d7982b0288b5654c34533fb5a6419fd309a316cf495f2583bf6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              3e72291fdea6b0ce269506a22ea33a2a

                                                                                                                                                              SHA1

                                                                                                                                                              6eebbec52fa9e8e49c184dcdbf53820181351688

                                                                                                                                                              SHA256

                                                                                                                                                              248ade07274c7385549de0feb36b5cffd29a2aac2342f8a7dff8fc4393c98bfa

                                                                                                                                                              SHA512

                                                                                                                                                              56b838dc52899f1cb34f5c93fc3449deeee39d469724a784bf0095ad538b34879034a305afedb9dd539abdad192cfb3b1129fd4129698aa94e1af425452540f1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              275918b26b1638b8361ba6d35cb70863

                                                                                                                                                              SHA1

                                                                                                                                                              ac4f124e06cf2b4013fb675f2fbc17a9102e30a8

                                                                                                                                                              SHA256

                                                                                                                                                              107ef31c01e03d4edec5ba262df12c68e51e112e2f9432bd3752ee3d50ca6f15

                                                                                                                                                              SHA512

                                                                                                                                                              8aa480b3125fe52324cddd802c4cc0c869714eb1fc6b503512e24e667537a865ac1034aac6160da646289a4aae75055f09877b3f2d6fdb83c7fba12eb9fb18e1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt
                                                                                                                                                              Filesize

                                                                                                                                                              4B

                                                                                                                                                              MD5

                                                                                                                                                              bca5f5e0faba0909157d24f0d726ee67

                                                                                                                                                              SHA1

                                                                                                                                                              ed088bc65547f9413e502c609b9e8bb482bba4ce

                                                                                                                                                              SHA256

                                                                                                                                                              bdc5c17b0971c0ce3f3856e963d960aefc5af12a73ffb80477d934881f17516f

                                                                                                                                                              SHA512

                                                                                                                                                              5181436d3576d7cfeaf8ba6922b3f11ca1a4619881e53e6d44ce10902fa32e4b1a899b68c84848280aff5ed84f3f7f944e1296969fece345fb5124ef826a1c24

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver4492.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              15KB

                                                                                                                                                              MD5

                                                                                                                                                              1a545d0052b581fbb2ab4c52133846bc

                                                                                                                                                              SHA1

                                                                                                                                                              62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                                                                                              SHA256

                                                                                                                                                              557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                                                                                              SHA512

                                                                                                                                                              bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                              MD5

                                                                                                                                                              5c72b8ea31f71dc22d7c73021530ec0e

                                                                                                                                                              SHA1

                                                                                                                                                              728442217239a81424343b431134b6a7e043ba9a

                                                                                                                                                              SHA256

                                                                                                                                                              5f3512fa1dd3504853cbcef797a1deb25fa3a15a7ecc9234b39cfb4475b024f4

                                                                                                                                                              SHA512

                                                                                                                                                              3efd96e417bf17701d7b27096da19b88dfe7a2ebbbcd33b9da1a636816c9163f9c03916c7421d43fe5fa9b741a68204b385ff5549cb4befc2eede150c807f3b9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GP57WU1M\suggestions[1].en-US
                                                                                                                                                              Filesize

                                                                                                                                                              17KB

                                                                                                                                                              MD5

                                                                                                                                                              5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                              SHA1

                                                                                                                                                              3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                              SHA256

                                                                                                                                                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                              SHA512

                                                                                                                                                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\1b57a241eed58ce47249a846f2391652
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                              MD5

                                                                                                                                                              1b57a241eed58ce47249a846f2391652

                                                                                                                                                              SHA1

                                                                                                                                                              345999af03a6c515191d212a200fad24039100c1

                                                                                                                                                              SHA256

                                                                                                                                                              25913bcf70e0a8447e3ae39294cb3c3be44f15dcbccc4a0cd2aa4538e5ecc0f1

                                                                                                                                                              SHA512

                                                                                                                                                              870cc586696961c4de63643f264514140357cad1c9a4eaf9f1e631507c680359cdc760728afd46f6511155dc5c37b7c61dcd6825b185635aa0353fb18313a8c0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\2071a20b3379c50b5481716951e9a32b
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                              MD5

                                                                                                                                                              2071a20b3379c50b5481716951e9a32b

                                                                                                                                                              SHA1

                                                                                                                                                              727ee72cf45db1f163e2740072d8c55d52fb2741

                                                                                                                                                              SHA256

                                                                                                                                                              26764f24835796bc0837862a162a31c7a5e047490f1231e21a037dc6c5a46a97

                                                                                                                                                              SHA512

                                                                                                                                                              c96e3fbb9ab584743bd85a52ad7c0abd70ae808bb107e7717e5e1fa19faa5882869e630aa4833bfe282d23f16cc1fe48e81732ec9c607455c08d17748e437496

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{24638200-2CB2-4A05-938C-07FFB41EF3E6}-MicrosoftEdge_X64_123.0.2420.65.exe
                                                                                                                                                              Filesize

                                                                                                                                                              164.1MB

                                                                                                                                                              MD5

                                                                                                                                                              4b37da5877ccab62032498a24d3863ca

                                                                                                                                                              SHA1

                                                                                                                                                              29180050a88947eaa76bc28126c2192264d006cd

                                                                                                                                                              SHA256

                                                                                                                                                              bcbe8e2ea625adaf3f7a55222908b532abd8760c35fb509f9c152a032808d13f

                                                                                                                                                              SHA512

                                                                                                                                                              8480bfbccc189c4328de8ac4a8fe9b2bac8eed6318b145fa91e5a338342fafe29b97b36c097d018821dbfbb59b5e3bd6da2e1e066fc7c9dad32c625056bf9202

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{E7D148DA-281E-4008-A05A-99F2FC8E2B46}-MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                              MD5

                                                                                                                                                              2412838b3caca23e45c8e9f914ec67b8

                                                                                                                                                              SHA1

                                                                                                                                                              c41209bc7f4c71faf2fddf3f022886fc3e78fdfb

                                                                                                                                                              SHA256

                                                                                                                                                              48c1a3d1f9d843b902ffc8d6b64df566ccb6bfeed84f7d072d19da5d2e9d51ef

                                                                                                                                                              SHA512

                                                                                                                                                              665bffe02b8f46551abf081c78f388b5582861f6f8d8986a860958a37942e01a80a73ba2b0d3a9b743c60265d7f2106b4d27700634bb41ea2481e6f58a8fcc30

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                              Filesize

                                                                                                                                                              257B

                                                                                                                                                              MD5

                                                                                                                                                              42a5d3bfd78906c0f0f5a7142cb5675b

                                                                                                                                                              SHA1

                                                                                                                                                              92a1af0ae6c4122fd66ef514a114b2a1b6d93e62

                                                                                                                                                              SHA256

                                                                                                                                                              4ce04633764d517ed12a07190a7d865b6645f4c10219eb4806427719a985ddbe

                                                                                                                                                              SHA512

                                                                                                                                                              7d95c0e9e2117b26501736725b888e9ecbffa966ec45b37cfe067ed9b425176bab6ab641d750433b384d6b7c66285488c0c4e38afb2437e3596799f5e69d0dea

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                                                                              Filesize

                                                                                                                                                              2B

                                                                                                                                                              MD5

                                                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                              SHA1

                                                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                              SHA256

                                                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                              SHA512

                                                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                            • C:\Users\Admin\Downloads\CobaltStrike.doc
                                                                                                                                                              Filesize

                                                                                                                                                              86KB

                                                                                                                                                              MD5

                                                                                                                                                              96ff9d4cac8d3a8e73c33fc6bf72f198

                                                                                                                                                              SHA1

                                                                                                                                                              17d7edf6e496dec4695d686e7d0e422081cd5cbe

                                                                                                                                                              SHA256

                                                                                                                                                              96db5d52f4addf46b0a41d45351a52041d9e5368aead642402db577bcb33cc3d

                                                                                                                                                              SHA512

                                                                                                                                                              23659fb32dff24b17caffaf94133dac253ccde16ea1ad4d378563b16e99cb10b3d7e9dacf1b95911cd54a2cad4710e48c109ab73796b954cd20844833d3a7c46

                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 483440.crdownload
                                                                                                                                                              Filesize

                                                                                                                                                              132KB

                                                                                                                                                              MD5

                                                                                                                                                              919034c8efb9678f96b47a20fa6199f2

                                                                                                                                                              SHA1

                                                                                                                                                              747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                                              SHA256

                                                                                                                                                              e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                                              SHA512

                                                                                                                                                              745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 483440.crdownload:SmartScreen
                                                                                                                                                              Filesize

                                                                                                                                                              7B

                                                                                                                                                              MD5

                                                                                                                                                              4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                              SHA1

                                                                                                                                                              32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                              SHA256

                                                                                                                                                              82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                              SHA512

                                                                                                                                                              8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 560846.crdownload
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                              MD5

                                                                                                                                                              93ceffafe7bb69ec3f9b4a90908ece46

                                                                                                                                                              SHA1

                                                                                                                                                              14c85fa8930f8bfbe1f9102a10f4b03d24a16d02

                                                                                                                                                              SHA256

                                                                                                                                                              b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07

                                                                                                                                                              SHA512

                                                                                                                                                              c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144

                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 764152.crdownload
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              a56d479405b23976f162f3a4a74e48aa

                                                                                                                                                              SHA1

                                                                                                                                                              f4f433b3f56315e1d469148bdfd835469526262f

                                                                                                                                                              SHA256

                                                                                                                                                              17d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23

                                                                                                                                                              SHA512

                                                                                                                                                              f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a

                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 995707.crdownload
                                                                                                                                                              Filesize

                                                                                                                                                              338KB

                                                                                                                                                              MD5

                                                                                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                                                                                              SHA1

                                                                                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                                                                                              SHA256

                                                                                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                                                                                              SHA512

                                                                                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                                                                                            • \??\pipe\LOCAL\crashpad_4064_VEYPICBCUSKDEBPE
                                                                                                                                                              MD5

                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                              SHA1

                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                              SHA256

                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                              SHA512

                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                            • memory/1140-2022-0x00007FFFBFF30000-0x00007FFFBFF60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2001-0x00007FFFC2490000-0x00007FFFC24C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2015-0x00007FFFC2320000-0x00007FFFC2321000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1140-2017-0x00007FFFBFCB0000-0x00007FFFBFCC0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2016-0x00007FFFBFCB0000-0x00007FFFBFCC0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2078-0x00007FFFC2320000-0x00007FFFC2321000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1140-2012-0x00007FFFC2170000-0x00007FFFC2180000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2077-0x000002381EEE0000-0x000002381EEE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1140-2013-0x00007FFFC2170000-0x00007FFFC2180000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2011-0x00007FFFC2170000-0x00007FFFC2180000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2009-0x00007FFFC2150000-0x00007FFFC2160000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2010-0x00007FFFC2170000-0x00007FFFC2180000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2006-0x00007FFFC20C0000-0x00007FFFC20D0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2008-0x00007FFFC2150000-0x00007FFFC2160000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2019-0x00007FFFBFDC0000-0x00007FFFBFDD0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2018-0x00007FFFBFDC0000-0x00007FFFBFDD0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2007-0x00007FFFC20C0000-0x00007FFFC20D0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2004-0x00007FFFC2490000-0x00007FFFC24C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2005-0x00007FFFC2520000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              20KB

                                                                                                                                                            • memory/1140-2003-0x00007FFFC2490000-0x00007FFFC24C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2002-0x00007FFFC2490000-0x00007FFFC24C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2014-0x00007FFFC2170000-0x00007FFFC2180000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2000-0x00007FFFC2490000-0x00007FFFC24C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-1996-0x00007FFFC2330000-0x00007FFFC2340000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-1999-0x00007FFFC2440000-0x00007FFFC2450000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-1998-0x00007FFFC2440000-0x00007FFFC2450000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-1997-0x00007FFFC2330000-0x00007FFFC2340000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2020-0x00007FFFBFF30000-0x00007FFFBFF60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2021-0x00007FFFBFF30000-0x00007FFFBFF60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-1993-0x000002381EEE0000-0x000002381EEE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1140-2023-0x00007FFFBFF30000-0x00007FFFBFF60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2024-0x00007FFFBFF30000-0x00007FFFBFF60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/1140-2026-0x00007FFFC0B70000-0x00007FFFC0B80000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2025-0x00007FFFC0B70000-0x00007FFFC0B80000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1140-2028-0x00007FFFC0C20000-0x00007FFFC0C2E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/1140-2027-0x00007FFFC0C20000-0x00007FFFC0C2E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/1140-2029-0x00007FFFC0C20000-0x00007FFFC0C2E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/1428-2161-0x0000027BE3680000-0x0000027BE3681000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1580-2079-0x000001D6765E0000-0x000001D6765E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2152-1301-0x0000000000850000-0x0000000000875000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/2152-1296-0x0000000000850000-0x0000000000875000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/2340-2408-0x000001A841DB0000-0x000001A841DB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3164-338-0x000002B679740000-0x000002B679F40000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8.0MB

                                                                                                                                                            • memory/3164-311-0x00007FFF80160000-0x00007FFF80170000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-432-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-431-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-433-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-434-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-435-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-436-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-344-0x000002B679740000-0x000002B679F40000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8.0MB

                                                                                                                                                            • memory/3164-343-0x000002B678590000-0x000002B678990000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.0MB

                                                                                                                                                            • memory/3164-342-0x000002B600000000-0x000002B600FD0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              15.8MB

                                                                                                                                                            • memory/3164-331-0x000002B679740000-0x000002B679F40000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8.0MB

                                                                                                                                                            • memory/3164-299-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-310-0x00007FFF80160000-0x00007FFF80170000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-309-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-307-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-308-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-301-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-306-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-298-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-300-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-303-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3164-302-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-304-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                            • memory/3164-305-0x00007FFF823B0000-0x00007FFF823C0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3192-1349-0x0000000001070000-0x0000000001095000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/3192-1306-0x0000000001070000-0x0000000001095000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/3192-1307-0x0000000001070000-0x0000000001095000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/3204-2241-0x0000020EC5260000-0x0000020EC5261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4712-1308-0x0000000000F20000-0x0000000000F45000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/4712-1310-0x0000000000F20000-0x0000000000F45000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/4996-337-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1391-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1392-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1402-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1406-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1407-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1410-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1409-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1408-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1412-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-1411-0x000001DB71990000-0x000001DB71991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5052-1297-0x0000000001040000-0x0000000001065000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB

                                                                                                                                                            • memory/5052-1302-0x0000000001040000-0x0000000001065000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              148KB