Analysis

  • max time kernel
    967s
  • max time network
    974s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 17:01

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 61 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 23 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
      2⤵
        PID:408
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:4608
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1696
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:1100
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
            2⤵
              PID:1592
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
              2⤵
                PID:3572
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:8
                2⤵
                  PID:3024
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4452
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                  2⤵
                    PID:3364
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
                    2⤵
                      PID:2484
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:1
                      2⤵
                        PID:4800
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                        2⤵
                          PID:4068
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9207553818627946946,9805900852793647708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                          2⤵
                            PID:1300
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4588
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3664
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                              1⤵
                              • Enumerates system info in registry
                              • Modifies registry class
                              • NTFS ADS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4328
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                2⤵
                                  PID:4092
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
                                  2⤵
                                    PID:2272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1300
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
                                    2⤵
                                      PID:1940
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                      2⤵
                                        PID:2244
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                        2⤵
                                          PID:1532
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:1
                                          2⤵
                                            PID:1628
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                                            2⤵
                                              PID:392
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4188 /prefetch:8
                                              2⤵
                                                PID:4192
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4188 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2928
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                2⤵
                                                  PID:436
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                  2⤵
                                                    PID:3572
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                                    2⤵
                                                      PID:3952
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                                      2⤵
                                                        PID:2220
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                                                        2⤵
                                                          PID:4816
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4428 /prefetch:1
                                                          2⤵
                                                            PID:3748
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                                            2⤵
                                                              PID:2992
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1904 /prefetch:1
                                                              2⤵
                                                                PID:4444
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                                                2⤵
                                                                  PID:4356
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6028 /prefetch:8
                                                                  2⤵
                                                                    PID:1460
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4392 /prefetch:1
                                                                    2⤵
                                                                      PID:4468
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6412 /prefetch:8
                                                                      2⤵
                                                                        PID:4300
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:1
                                                                        2⤵
                                                                          PID:3392
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                                          2⤵
                                                                            PID:2328
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                                                            2⤵
                                                                              PID:620
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4304 /prefetch:2
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2656
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:1
                                                                              2⤵
                                                                                PID:2976
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:1
                                                                                2⤵
                                                                                  PID:1184
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                                  2⤵
                                                                                    PID:448
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1620
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:1
                                                                                      2⤵
                                                                                        PID:736
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3572
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6124 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2444
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1076 /prefetch:8
                                                                                            2⤵
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:1904
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4404
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1952
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                                                                                                2⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4244
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4048
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6688 /prefetch:8
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1852
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6688 /prefetch:8
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4608
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2472 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2612
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4740
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:868
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4416
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4192
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1500
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4428
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2288
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6536 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4400
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5056
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2852
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4952
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2596
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7824 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:264
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4884
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2220
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:996
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5096
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6892 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:1448
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5148
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:5332
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:4032
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:5292
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7432 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:3204
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7644 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:5424
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5420
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3764
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2856
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,15044225412543966771,488765890329160168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7556 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3708
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2936
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4800
                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1616
                                                                                                                                                            • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                              "C:\Users\Admin\Downloads\MEMZ\[email protected]"
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3836
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4620
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:5068
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:1588
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4264
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4616
                                                                                                                                                              • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                                                                                                                                "C:\Users\Admin\Downloads\MEMZ\[email protected]" /main
                                                                                                                                                                2⤵
                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:1416
                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                  "C:\Windows\System32\notepad.exe" \note.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4356
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=what+happens+if+you+delete+system32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4860
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4436
                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                        "C:\Windows\System32\notepad.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:796
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4876
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3172
                                                                                                                                                                            • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                                              "C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:4536
                                                                                                                                                                              • C:\Windows\system32\mmc.exe
                                                                                                                                                                                "C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5056
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3500
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4512
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3140
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:2696
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6108
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:6112
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5312
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5328
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5576
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5772
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:5272
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5352
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5240
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5232
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2988 /prefetch:8
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3948
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4424
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5072
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3132
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5872
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5532
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:1
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5740
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:1
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5692
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1620
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:2340
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10068189481974969445,10982072391431267074,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3924
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3380
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8650546f8,0x7ff865054708,0x7ff865054718
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2692
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\mmc.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:5220
                                                                                                                                                                                                                                    • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\mmc.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:2436
                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\FakeActivation\[email protected]
                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\FakeActivation\[email protected]"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:3172
                                                                                                                                                                                                                                • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                                                                                                                                                                                  "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:2168
                                                                                                                                                                                                                                  • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe
                                                                                                                                                                                                                                    "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:3928
                                                                                                                                                                                                                                  • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe
                                                                                                                                                                                                                                    "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5444
                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1572
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 1556
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:1500
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1572 -ip 1572
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5072
                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4840
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 1528
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:4352
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4840 -ip 4840
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1992
                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3172
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 1528
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:264
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3172 -ip 3172
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3868
                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:2780
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 1528
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:536
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2780 -ip 2780
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2996
                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x2d0 0x300
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:3340
                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                                                                                                                PID:5956
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  attrib +h .
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:6056
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:4200
                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:5496
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c 210761712683103.bat
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                      cscript.exe //nologo m.vbs
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5452
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                      attrib +h +s F:\$RECYCLE
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:5304
                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                                                                                        TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:6068
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5624
                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:3904
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:5552
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:5872
                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:5032
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:3444
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:5116
                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                                                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:788
                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:4120
                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                                                                                                                                                                                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:2996
                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:1960
                                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:736
                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1960
                                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              PID:5464

                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\AppV\Setup\@[email protected]

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              585B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ffa6ff114b24afebd65b440bf4b02b96

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              595618585d7837ef6bbb61d809b4951f5656d3f2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5a14df88641518ccea8e4622714f090a291963985901895755ae5963121a9ad0

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              640ad571a3e609e534eb49f61d6cd1b828990ca07ebfe036efdadd669def0d51b433a5a4535f8134a3e082d8ac2de95d56e46a9a9e89069e55bb446598868c57

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f35bb0615bb9816f562b83304e456294

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              b0017fc05da8e817be9f1c6d52be9ccb

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a94a39d2ab1596fd240f482ff2ae005e2e1c0f32

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ca9390356c39b0b366c6b526b05b1a9a37f7db1e448d43d7eaf288ae6fd905fb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              062316897dc1e358f955152d5f501b1cbc2b356b953f3aa049a04963f6f1b1494d8f8dfab576b45087be9a73f8b8bd6e6666771d8ce21f16f853cc99f268f821

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d1a683b5baf3dbb5e4d0323b4da9a66f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              ecc3ec8b10a5e1ea0ceecf608fa9295476bcb2ce

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d4c850c81f7e7667d78629896e8fa591fb1d15eed50ebbedfbbd52b624ab7dec

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              40f9cbeae8ad12d65a1cd905e304f5029624fb8ad1f5951e08468d4c1a2b6fb956964a43b435e0bdff578d8df4dd792801b5e6ed8b310ad2a8b13fa4b92429a9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1eb86108cb8f5a956fdf48efbd5d06fe

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f8cfe116fdd095b9fdfdaf4c20234d6a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              2c1ba43ff43855f97e937b8325df2d945d46e76d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              7de7f712a4e29b2ec7f66eec35edf0ea6f7c9304d4f82bc86023ae1a95382a10

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              696368e2ce5c9c69da7a0fbbab41a00a3043017d5828619a57e05dfee063a2489f32a835b25e918a934eb64dcee5bd0aaaab9401b6b1d3df71a43f18ee23fa8f

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\129060cf-5127-464a-b31b-648e535a1eac.tmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6bf9a4d90b8be7174909c16dd51c1cd1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              03bd6359f3215256ae5051729819b8c43109f576

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8b7131ce3dfa299e26568dee771e3bec99f3b847f8349dd5a138455362db0f26

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              791dfb6c1cb294ac64b82c7d2634fbdd2a948b81a642d32419b4633834dbe112af41388bc2f7b509d9a189cec8da5dd7095efb8fe2b14676c0d618327e195b55

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1e5d04d79c4be9e375629b8c55e6a06a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0a0d79c8c48bb97592012336c1c94a08f52cffcf

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              0be523de717831e970443a645e71ab30b2506050051a90de6d61be92247fdad1

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f39e5b0ffe6cd505ed9c7ff7e2ee8680d5e7bf2431cce9fab0dbc9a7f3c4f32d059ddfe2ab286314215906d632c0f8992afb1f4751b2d7993e6c961bfccae393

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              06dd1bcf000c70130049a983ae81a1fe

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              2eb11d8be184e3be5d38c2059d684023c449fbe5

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f5162087ee5f3adbe6eb4da35e0d144990174d2cadf09a17651530a8abaa5d4f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              84e0acb79adfac9712daf3acc8d4a61e263417bdcdea1ba8cdb7594dc053a5f04e3b2abf6813ee84670f6a2dbfb4af6826dbceddbe6350826a02c503935c7e90

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              9ea0824c2ff29ed27f9cf470a5b25674

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              e38efd9d126f84378d65c2bab42714b1ac5f6a3e

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              2d445e2bd5dbb60f155f37e9d5eeefec4fbc78b0733bdb9746adc62799212622

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              fd28603c21d2041ee44fce070e36d6539fe2a4d3d5445bb06c1dbc42484e181f3913e966c9b91bab41dd7ce637fb18894874d3e3db2830cb9bb303a009621220

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              14.2MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              77a5de368bcbe79c6a9ba50f0f02e365

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              dde7748e381c08079e2111bfba9556abe24d9bd6

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              2c2aa9ea94eaac1ba1c05f79047556eb695fac5001d60c6d601899d0f382db4d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              4cbc8a46e93061f0c661847836de96c6bde1d63c7a497313a44d9ad8a134c196277ea5b9c68c311e395e6a56f0f481f98530fca0ae704bd0b7c55983bf9e7a68

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a00ec059636b31e933d573d9eccc88f9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              1a1636ea664ca6c86b451c81889e2106d972c446

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              afd50b4a126fac0143d8caf48ccd61055fb2379f20bae384ced7b768746c5de5

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              735266cb5ff182a88dfd27b8fbec7e3e14fc90cbb48512d60679388d2e6313291bc5d0947b4f9b58a173c055ec5afc704400df4ef029b0a5034edcd419d23c10

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              67KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d2d55f8057f8b03c94a81f3839b348b9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              37c399584539734ff679e3c66309498c8b2dd4d9

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              6e273f3491917d37f4dbb6c3f4d3f862cada25c20a36b245ea7c6bd860fb400c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              7bcdbb9e8d005a532ec12485a9c4b777ddec4aee66333757cdae3f84811099a574e719d45eb4487072d0162fa4654349dd73705a8d1913834535b1a3e2247dc6

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              65KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              56d57bc655526551f217536f19195495

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              02da96db3e3eff85fba8f54abe1460af

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              677fc0c75c57a1c503efd93d95d5f187c91e49ec

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cd0474d94bdc651c21d8105693752f1dcaa8d9a77a90e6ab0762720c10e15b58

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              03c5ad6eda925fcfb59cfbbd80d95a28c22837c12ccc692ec5e2028391d9513956c4613bca2ceb9bdd577be2432618186df9f302deee9780b9bcc6209ba2cd19

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8b2813296f6e3577e9ac2eb518ac437e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              6c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              21KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              e1bcbcbff08ad26b8ccc9c0a82c5b703

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              de44d9ba23492404a7663ace05f82147af193268

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8701fd45aabbacc8605d62ec6f64ea910c1bb844b0975f2e78f6e795a122a1d7

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f4a011fb066bebe222213462e2fc691ff109da417e1f1909ad16c6a561cb09fc0fdf9a1991d2b748b304701d6b04c903958212c83dd67f890f891f22ea194406

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003d

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              23KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8afc0b779211c04de66abb7d3a425b6e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              cfa3994bff79c945aa3552852aa75801f7029782

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              74fd2a65c888063313021b081707991510bfa53e9869626a05c2f4610e006daa

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9a9c44507d3810789fb4dc3332d327666f05ae67f8a5fa5d91c8e3d03e91801bf0be550d226824167419d26649d65e684cf41fd0bcca7dcdebf85d518faa211e

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              198KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              319e0c36436ee0bf24476acbcc83565c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              fb2658d5791fe5b37424119557ab8cee30acdc54

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f6562ea52e056b979d6f52932ae57b7afb04486b10b0ebde22c5b51f502c69d1

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ad902b9a010cf99bdedba405cad0387890a9ff90a9c91f6a3220cdceec1b08ecb97a326aef01b28d8d0aacb5f2a16f02f673e196bdb69fc68b3f636139059902

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004d

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              b82ca47ee5d42100e589bdd94e57936e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0dad0cd7d0472248b9b409b02122d13bab513b4c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d3c59060e591b3839ec59cad150c0a38a2a2a6ba4cc4dc5530f68be54f14ef1d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              58840a773a3a6cb0913e6a542934daecaef9c0eeab626446a29a70cd6d063fdb012229ff2ccfa283e3c05bc2a91a7cac331293965264715bdb9020f162dc7383

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004e

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              236KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0575625e5ced1be9f4018c5afa456406

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              70f86daa07564d318c2825e08e2f70e8bcbd7967

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              37e612d9c4d2fdc46c132a1ebac107c720e45135f5c79956140f8d38a951332f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              992f17fe1348d9f4d5f3870302a268998194e8d59c1087b3474568434e8dd90aeefe57aff7d0caa91fcfe7239cf9e9f38094b3767ae9d9bb592c41942282088f

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\80089a7b3438c897_0

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              289B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7910db37cb8bfee3c1952ff5abb88334

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4d81fd0755e37d1844ea5ca0cbbbb878f985f98f

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              018c9397dc6a32f3fbd1af4cb42a962a4a87518725930cebc05233d4cc08472e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              968439d472962c8bd0c27f20df052c863edd1b7470d33d4afd3e631d36825130992ef254c86e3747b2aedd34299b379fc3c71d5cdd2add82977a1396d8e271cc

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\b35ee8bba668e84b_0

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              326KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              2e5fd27d3e6cb3ba0e1f3d93657be3fa

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              fcb377677bc400a6affe1e742beeba04e63a836d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cac8a0b53def80176575ab6679811765d58bc31a5c5ef4a5a9c8cf9545c9bb60

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f19ccca3434be7ffd9e46b2f1d4ecadef980a356c12535849b4f94ccd6b2b08b016f26d4bf96303b27930dc2103486a16d8159dc045dc55fb7c2eceb82672815

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\c8e87069c5b8392a_0

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f4a18a671d67c9ea1588ad83f76ce94f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              fd8466aa260ce0f6ad324df4c4eecd0c6f06547b

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ddb5f978829939662d38603a6af6c8d41963d47eb27889d02b0b10d123f17661

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b806ebb9d3a57943c096ade25da32a5ffe93dab928434295f2b1864152c63e1e0ba1f34176fe217eff3f73db2cc55977ff95059427798795e4a3b80b5a125967

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              384B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ffc8486b54024565925d942187dce11d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              54b197ba4376f0fdf3a9cf4a6b7c38432744ff75

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c20c76f46a8a864eb3e80cf1feedf0a518a4394c4f38685aa7e33dc940d4849c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e71ae6283deb4edff2b6fb427755fd5fc7d13cf6a9ef93f3e26a4bb54e48a66efcbe225366c69fcfe0a7b8757f065307633ae7e3c396cb3fc3f6d8f20546f782

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              360B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6822e7557f157db08206526ea8c954ef

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              20dd3fc468f3acc53768464ac3170972c5842c80

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9cb2af8cd040cf14ada837a77a5d4fee7a347a48acd1504488716e19311d01df

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0ceff142bbbc58d087530a09364d5d76beb4fbb4af5ceaa6cca900cb4f975e9dc7dd10674d769065bc3596342c57e9c2663c5292b59d74b68f28b84a9b6e4fcd

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              216B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              e37fe900d0b55bd06ab034b1de40195b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f87f46c728baf415ad14484f7239ed97e092c66b

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b0248df727219d3790b8d657b4c50778c83ff3e29718124d312760b7e31c1b61

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              8aeaa1c0be13646488b06b64f9704dc8ed31852561e15ca9122a069ad4202332647f7bf70e99ca61938f3afc291bab79889f5b5a602d40fb4a89ba496bee3e1c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0469fc6fab24b560590763f8945b2dcb

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              adb7b0d6229f0bad0b25bebb3c1eebd7323f28a7

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              e828dcb604c0e13e37ed06841868b01f57449ebfe8ab9f88b7b583c9c6f52869

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              21b3f610f488c4172bb6ca54b817df8d453c8d1132e3ae28d371a514d207a7f67e202d430397722a7e5ebb3eb6c191df487943e05f27f34665f6ef0b6c2c6849

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              44c8c43aef9cffe2db7f2a6bcbc96e35

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a6342169325ccbfa67e892a1eb20f94d1967acc2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              de965e6a650e44f4d1cc4818371b4a066d28843602b04148f3e4ac1e602a26ba

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2548ffef15d308a90e91f3a30b9610f11fce2af8716f912e6970bc21d1449a79e5dfd5f3454a9d16916dbd649d970f4240a13d63e13fbe0ea08a12c801a10b99

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c7bf28dd326115cb04c1a67f0be3c397

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              c41b7888cce79f858647f08f9f76b4607d99b96a

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d04eb4d3301026376102aa0020515be8fcfdbb8cb7b4db7eda300db07f5f0e5e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              38625136dddb128fad7e48400e768dff4827c50d5ea7840530f760fbad41a0742f101371ef2b40f453e0951dcf2bd97bdfed54c17082433c7b45d45fa4c0f875

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              59b909545259182505dfc5afc8c72e88

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              1d273fc7783dce98b080a589281931572b3d6665

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ea9a826b134e1778095ca37355e4d44f7d581e94fdbbd664462de67157a5a300

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d76da7bf8ac6b9e7a1690f37cc40246fb04f2408671443c1020f41f5ee6cadc23736f03d3d46dd5e44b08e69b1e529650fe30affd78b38e23b0078065b62477f

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              63bc1d3abe8a417d0c22c139e722afd9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              64bb56ea5e37355df6c46fd207461010d4ee4209

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c233dedffa6863d2965bb0d5377644c15dd6682eea6f9d7f6002b90c656f3835

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              5296a87c4cb96cfbbdb8566441f327061e19769a7c4b58e4e629a478a4a621582d202ee096ca159ef141a5f0896814b454d43bb732710a6880223881205c1cbc

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              27b6b6da40e851b985d4c90a798073f0

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              378682c16e9c52f3486c9a91479219fb324d3a4c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5d7383f44535b157b431136c5ee8df89dfff96303bdb01387e53bbdfbe20cc47

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b7382f9b10f6024a0bf0994e6a2f77cfaa99f6b226a6a93f67473e2612e55122a0ac19504757f47940ce103f6893f6b82bb71922395a844cd3e04e690822563c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cbab6597cb5840981a52f193e6155a94

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a6181eb91ddf9fe5ac509eec97aa942d34cda654

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              e0c3f2ea72282153db59bd47a667e3996f5ae03a920068b8fea0a04c3e164768

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              bbbafa162ad473cae222aeccc2e530153d9ca4f45ceb77e62ddd95c578286a5b5ac5b1819f1ae26fd3cd40eb34d0b7e29d525f7450600212b22ae0f0b55c93da

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              4ae7dbdc43796af62c29f77f65640daa

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9abb0866d6812dbe59b112974c454b23a5a97f82

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3b4a5dfda7327cb8a19431b8a686cc10205c5f0b1ff192c3178811dcf686e13e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              aec925138b7b7233f523244529b57436cc946713e9af6857a4a98e204182ad424c0f708abc9dfcf78377add0c04a035fdf0b334056ab9287ceefd21c36526103

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              eb1acde955e89fa38a36811d81f30506

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f6b913997f8da32f2e85a02bffca997beeb0f6ea

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9756bcd726aa53780a505f0f56c5fcf8e1afd9b7b4ed5a377bf2174d7f50f24f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d511f5f3ced326b2c7bc86fd808c8b2c26bcd2a844644b34db833233771b158895d0f0604436e94c58e44a7e13e517872a91add6c36af795bde9cc917ec89199

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              3130dcb9b242ede1e155650e2ee55fac

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              dcc4180841b35754fd0e1fd789d4d2ccaee97b84

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              517c51a9cf37e3e8cdfed38ca618f9df72594bca7de864f9c3f360a0774bf178

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              57b8f70473e2a4885e02051ac6f445e3034ad1544ed6d5c8d940223d040a5fee919e836d1e39c017884717b8b8178bdb478e0f88381dc9b208e25badc254f7cc

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              319B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              51818c45d8d49f7a854998838033ec38

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              30f0b66ab48458ebb5620bfb35ec600cc0cdd807

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              640139f3db1a8308061ec1f9eb813660a94aa9ae8b2aa86eb6d9c39fb1086b6c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              13c3ed17d0d8952a15b2aea95452544ff4e8a50ea62b534bb94ce8e2187c0f5596cb6a2d1032fb1f79efd287e18e3c7f38fc9b475d8a1748739b0b8318b5bdf8

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              123c158419b610d75abbf937bafe9636

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              96533c1256ca72240d304323873945dbe6db4766

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d6c9af7718c31ebb27ca9abe332683804a93bcac03a92add4de65f4a175b44ca

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              44c912137234d93cd3ff3259369250ccf891bfa549eb9a0fb6e3280184ea2bf52ef4ec589c4a305b799fa2394056de3c0d2e74b8078aa403743891077debc9e0

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              e58c0cc2cb454768acb80014ce24e66a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              e5264c793101d5ca677942aa0a598c4fc8002b07

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              783fe295a6f32024f250fe03b753a3c20baf23ade0f1e94132917de47609ea7c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              28d908cef69b8673d9cb00d2eed9e4784f0673bbfda18616f64a9afaa161d78969238e28f23667a20795e39a5d8a3f7c5130f9d1c5f311002f64c620d95076c9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              632B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0652d8fd959b82569dc4db3285bfe2a2

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a75d91443b468d90ddb4ab15bcbc9ad04829a85d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              298eef0707654d4f5f355e494b5015c950ea0dee7de63b05941d973cd41a2044

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              56e18e588d987903386ddfa3ab7d067ee15034be91e240f63146cee142e21057629621cf61544a401f0a4a2a4a7332e02a273dd6dcc975259825a40c1c9fd8ed

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0166b11b2cefbd1ef17fbb1e7678659f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              d4fde53326cb5cf2c9efb08aee7190ad48058fc2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9ee5549f5d8d7eff6e4b8634f3559e43abc9c8e5dcb0d0ea349dedadbd7bc5a0

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              30acff10c8b89caeac470d000d7d7fa87b50874b13bf5b78f02ccaae683cb9c8f7b8aab49cfc67475a4302593dc8230e8c693b9161dc0a2b08fd3fb90dff5d28

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              334B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d2f73c7bf70399899b8d7754321f92c5

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              fefd4391e4acf250522b1a82d69c83f1a277a5c0

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              eb7eeb322f6a8e8d05400e37800d5b5a022d0ec051f6d367d652384fa52e6e4d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              43a69fc552c118ef4ef460f7d842c6cef15c27285c87134f74653e8f11db382d8c317a5b9bbea4e0208ad0a01e01f1dee6c7cf74c6ec9eba3a0c9c5d7489ce63

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a11e4f13b4522014b3139d6be75f8dc2

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f39dd15e54782cfb275afb48a6edad973bccdd1a

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              06836e9b59ec9f1a8b05be77596f2b768a7cc09a64f20a718050aed8aff8f9f8

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e43c8ace3b5cd5e87babd3003e5f536b1d37282c199c23c484074c64ee61425f56a08ad4e94342ab3ded69892e843f26d5834f6e57928e1bdc26db2ab3495878

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f865af92db4eb596981a31f252a5f4f6

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b6b514195917f0a55c7499cf9fba13ee66601e90

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              eefa92d23519e98a8e9d5cc1ea9b3c8b947ea3c3e7da1ab73b16495447447b40

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f804c6a1dd6d4847f88b9c17d867a06c6112e52f4f19e705c1c79c1e2b4ab822fcf07a37ace4f6bb0f26c57f9416aaebd62288a19155f09a9d86939a69ed497d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0241445250dd103edb9f917f49073c5a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b512bb47bed9a920fbdfbb9f991ac3e7aaae83a5

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9c5c9e5240da14f768c9896c9407da5e4ef83c2edf319cf575341afa0f0b07f0

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ee6a729a17370266fbafa6b910af51c29d55d684ee82262ed57c6abbfd5469556414249d88640233c00607ec76ad76d899ef5b8bbc83575ca4556235e3bbe3c9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              111B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ad4de1275041146e28533af4d41cb875

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              8b75cba87d5308318044158834b34f97e2797016

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5420030b051880d4a753187ae7b64cf8defe5b7640179fe3b9c08ac4d49c3588

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d254843056d2ed201ae37aa64214d1c61f02b051cf6bd1cbbb7c32a9c27c7392dcd69945245de454ba9fda94f79323f377e36a0b88f83478d6302107ee7fd4f8

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              272aa85ce972f52af786faf266d56499

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              8396b4efe3c954661493c984cb53161c606fae30

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5ea1bcb2f708fc2d9d5d11ed7fff858a69a0e845b951f609c42a8672ebda8ae6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d74e636feef28198c18f94c962ec612f3be0305407e0924025e22689fee63fd4c788d9536317cd2eb06a2cd113fe00bceb4e7e3a0f5e2550d75102f669cf824b

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cf599418af3dfc1e371a68296c970514

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              77378196a881bdc9825f6a80887bc54d43aaeae0

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1e0dadf4ff3cb317cb6f7f388a8b3a7c9cb446f8ea7abc57e4943eb03e0fb478

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              23c2d6a2609cbc3ca605af2b48a5f0812609409cb0642e602f9d888168d929b0ea9fae4fb198f9637ad4879d81c5d589bd1f206ca045c7130c0cbc5d150735f2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              aab2fec05fe7073a34e74b8753f40066

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              6e3e3464d7d1edf7d26110bdf658075af2554a36

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              47b075af61baae08f020d48f14580fd6ec5796eba86343262018754134ff492b

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0e1da6f7c1e35392b69a5ecbcfce1865a6f825c0ef131801b7a5db6e58bc33bf4dc6f6a7838660fe4907a90c22eb75f7b4492dfef5eb0c4dbd0721db0fecab91

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              36198f2c4d5d7f756f333f31ef1207c1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              70b773db3a1cbe76dc45691274d7f815a41d592d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b64e0e56ae6f4a1d412b24aa7d70368b207ac3f22b03572c720fb578c038a3fb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              66b66e5871a12d0e2ba44737b9b4ceaad169eee68a0099c5e1e061d208c0dd08afe652543c151c6f16e254687a562d6927ce46faeea2fbc47aa43ee2e7b5b421

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a9ed16d402b015f731f780ce15735149

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              612d08f555b61c8752ce18c18f421385df5d1266

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f910b4ed4e8efc461e20c849def2ccec4a21bc4e7b808652114b0b0c3c4c2bcf

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              32c7cf6fac84bd0ff88cd258d4b2766ee97cd2fb7389885e4b97af29d4b0e4a03d31ffcd0ada7841101e350f50d20d12c40a7229bbae3f84c7db632413ef462d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              43000dc34c0e6c78404507f46c8e096f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              899600d466e48ab867e37f9692d282c48282a602

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              0f690379fd511ee8fbd57e22dccbbc3b536a0a2cd7b63060d22608d8a400cbf4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ab2bc88faf979360d362a6afc89d9872c36c687612fe5ca02f8248c3d9620b7a65b03ef6730e535cafa68b188f593f216a43f6c138f8bccdb546ad87ae5bf136

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              84f9fa76f3663481f8419aa6abde3ed5

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              39c3e71b8a1752468976dbb560775971a9b531b5

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              41a63cfac0ee7f56b91a727611734a7364c7a79b725e8927f792e5ce9cc089c6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b58a5fb2510ea404c9d0c7779bb787e5a279351126c85feef94b8a7a7a028b39cc232f88910bb4e4d9022bca180aa2f6cc19951212baddcb2d661ffb4876dcbf

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              494f9aa280e5c0f0ecf8d1e1d3be2579

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b9dad47e9bf830c40f3aa006bb044d202a883b97

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c9ae93798fcb52a0670c1178f7960c90469cc4c62c9c047e452b2cf58d2b83e6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f8f6a7045c9c80283b7654ed9d493e5e8b20151d189b1f9b3b6ea9e6a88af1e23ad41bb4e4ca6a61b79ffd02d98f3cf5ae86a8e98c93b5372d39af1d688a3369

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c7e3eae7045b9d4b9cd24ff5d2a86eba

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a53f30a7beb74eb9fb8f7fd9ed2ff71e8ca647d3

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d2e7fd4080fc9d00b36e376471092a810062540c8b6571f44c31b967fe229114

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              106cb36b6a35519aa294d7e992b4d9f4c35939b1bfb7fca5b9327dfaaf8ccb5fe8e89dfadd46fa7122827600ea8329fe1c0711eb9b430664a7b1ae3a2fec57c6

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0dfa5809204ae4c77561cdf8fb7aa89b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              87d3e5e70988ea5d8e8d2a097355ebfcd97aa956

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              725ba6bd7c46cb199c640b1cf65e1f31bb47fa941ed18a8d135796dc9751a8cc

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0614c1bbfb3d4d2c4596417a5ee21db3958ce937aef0365a18e804479ca4f43173e940c95231d2087f9c4212b373e422cc4589303e7f5589e6db36c3550673a5

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ece3a7ea0e72e5ad41c44fe5e766ad3d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              2b1f4d83a5cef4f8fb049dc997c495f5a2aa0250

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              942ac423d50d9cc3eb68f10a27693b7d0a832d33e24ddad2fd2f089c53c703e2

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e1d39b492b18a5ef9a5efb65bad2200061033049177443970e8188d854f6a3f3d16b0316bc1ec9fda5a082256fa6a09eac41f815567b731a9f935aec04a265ab

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              76892141033765e86822434461c5d9f7

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              bafa64cda693060c493582f528945aadc2bece44

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b7c3f416c0467b4df16a905051bf3e990eecb3080c63482fef9c16561b13245f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f0ab612624659b226d296d2df9a87c9d63fea63391444b6bf302e70c81d45e5b030f9bbb30464bb6c0bf35310748db565e5ca382ff70dec6288521a24b650bf5

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7f53562441268881021949cb4c2a50e6

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              138e2dd3938442d9c028d1bd2dfc57fb591b6ee3

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8eecbf01968e3cee47e4db9cc3697f612ceada471737adbc2125e8ea6843d403

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2039f1e078b2eddb448f91f6520917a126ae8331fb13df652e48a5ae3bdd0996f315a386200d7a55c44cac60080e768ef53deca489a55be0be282b67092521c9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              299f06c9211937ae616c9d51aaac0e05

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4bb1b9e1eae3c168b6f30a580fc38be714c33af4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              eff395672caf1f4e270c1074ae3a832724376ece93362f4abdd00b5234a9035e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              851310b424626b8fe7c4434b75f4b0ca3021d18aebbdfa9668fc5569fcabbfe723852382e8bcf252b8191f19fb1596d698b9211d711ca110ef68852edee4cf7d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              2b06b357ff3ba2a803b0e5b88d3f8178

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              6ec4c2eee5b40e1ba5e600f905566d3821f75837

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              60b337189cad7f4802a38e483a6bdc222c35970509053992ac265ff1071d4d1d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              49db6ce75ab568e64a0479fba0aec6794f37185484d5feb8113f7be4865528372045002273722c004c178af6d74b0a606fbcdaac2e61935644b89cdf7c15f349

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              e80b750f9d858cecc1f14e63a9658edd

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f4de79192e55dfd0f9044befc22912945918f9f4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              38f39e4b37d4445be5db417e1a8f15d2cbc4c6a6fbdaa1faee0d078fd72337e6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              a61e9c90baec5a8ab78fccc1f133e62d45e426b133309f097a0066afdbb3e9157643f7fd8e06abf60e81e554800ab5cb604e4ef48f3411916bc54b696a60d5e2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6e1b4fecf9148d12ae533db1e0ca3a55

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f7cd69d2a0b867439a6854b0747a1456c91c7d95

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5e9c0a11d5a3c8086fda114b93727cdcfea6aaf163be2a88894598981d4f6a09

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              5ea21dfde7194cf516cb5b82baab3db5cb8ea51f6bd4ade9dec0fbb9774011ceebc802393442037ffa9286b0588ffc3056ea7735583ef5f4369706c993b8d494

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c99003a52f5ae411106aa08c78dfcd4a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b99ecb8f406fb23eecc9c82725efba47b298d8f3

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              247926dded6c14b9701ca4a7aefa7afdeaa88530884e6733bb58033bda9967c3

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0393630e613fb84c92ca7d9fdbd11c906f48d116c092d36a25c9a33c2dd57759ab316fb608540b6cc6723f10f8591410d146480c2d866dd53363251ec563fb96

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ac45efbbcce11943cf8e1ce3ed4132a9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5113e23e960b378a31766286a09ae977106dd121

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              96577e4f6751f0ec733fa8c9827e62373071a0a0c0babd1886391dd2165536e6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b2465f09ae7e1fd256ee5f3bd12333055a2cb3e8445fdf95aff9f50acd12f3ea0fa20391843ddc7dfb6c40bcd6d4cfb43118869afd94a073679cf30c97c6c3ea

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cbeee3e977f53adc6eaac8db55fc7e40

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0d2ee111da862ed3019e6cc92418c0c6623a706f

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              77f46f812fae8cf8c527b8575d6fef6571d3725ce5d255ee41f94dd8d31206a2

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2de9a31bca4ce32f0c041adcdca40c694b028cbedd2cfe87aeafc9425a72c3c6ae71d8ad2fa984ebbd1d400624c908823650f10532fff37c7bbb6e39fdb67821

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              dfa14e0957894c8588f49ec0ab30a408

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0d198ccb3cbf42359a21a6f787fac702d41156d4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9871c8800f1c096684c7a581b7adf0525b366f75015979d8554808d247226960

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              4c0a3fe5233f3db64c4904da9db87c1786affdd78d8f943255a40fb08774f2cdca1e49ba512dade10603dbb8dcae508e5d829804c003ce11697f899d8bdb5241

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              333fa21fd53f437c37d0e1ea4a376252

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a3cb65f37532ae6810a011d39933189315d52e3c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ce4a7d1b68a49b17c8a73094c2b8a49e8e1864bc6262645d1b598c193a189369

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              46b4a25fc9d89fd835cc2deab2760fd8041a6c25c806de3ccc9495d44358a09675e21cf159a650f8979e47b4575d39bf0d1f9e5eea51100d3e5051091fe5c46f

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              9891a14e3e798f9bdedae9a6a3806973

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              325544b2b1c2634f014ffb63ea1f710dfa30b1b1

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f8c728d183005a064ea8fa337e7742331a70c64b8cd109dcd8a47738b26a8c57

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              874effc49653114654d085e543e42f97bf44a82bdfca47bf0f75f10ed0aa6acfd9b3a151c820b37ebed225fd9994e07a75c889fa4c6f6cfb2fac36127665f6cf

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6138a7bc366086fddeb3c874f947566d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              38b65daf7c504e4649122bbe2e4f286fa2fb2691

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1554b8a41f8537310f8092edc5ee00681b9fb756895efdda0ac955cebf500306

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              fd6d3d2f45628f360115477ed6d8cdaf3c9136ebc70b74d369c5b4e9b4f9776c01500dee106ffd8a64e7fcfb1f870992767abb9c66bb03246fefd3ad8c1ac625

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0653c6129e6c8ba219060cb9680fdd10

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              68925ef4eb1c9b6665e107c7a00cd109d03e2564

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              fa899283c1180df303deb26d08e0978b86dc20543e3817bf13e3dd53d1bf2be2

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              6a62aeb46adb245c965b6b0e4e29d1e9d98d15dbff345e7baa770e3b72d47102189863bd3df95dbab67f92de8d43e1d7b498b000f8557cc9aaa42ef3f8afe645

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              4fbd8a546c3c3c558e1b0930e6b7983b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              7efa5324ffa8d5cd0e71f4eb13854e041dd557a2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5d4f74040e5d1469ed6c2fb25dfe58bdc1f8bdbd15055005b4b38ec5df355fb9

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d00ff609b5d9de537f15821f58bd4f1d64773a1d29d05beee816b19e0e6e8325d9aad63f788ddfdccfe412c9ec7c90649f60c95693737914f4805b0bf609fef6

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d640038368b43147ed0baf8940c59c1e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              98ebc903b42bd1621faac845da52901eea1db5e2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f2b035cae6e340ff8e2094d42cacebd2c75a88eddc3eca14aad681b469abd1cd

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d667ffaa223b36aa42a35cda752b2e1b57197e02dd3bd6a87cd019cdecc6a3d04ae0ca5786eb2e6e2b3dda4f69ccf674c8c0313a9e218ce76e39653b83d7c72a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8936d15528a6909a998d1490ba045cb4

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              cf50227059f645477cf35f9a05bca472bda4639c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              30ccaadcd4c033427fe1b3cc46003e3ff9dde10c4cd461089a5a2342670f7fe0

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              fcbb72fafca60a83cca52f529d56b758ac5cf7ff5cf6db25fd1a6da5c9bccdaed1de4fb789f76d045a13163881815fff2c638d9412f295fd37b4f0c9e4ca0c4c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              53c8cc7458019d9c832e5439c502ded9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              eecb355065521ad8ccd8240028710ee443efd893

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1dd8083eeb3009ca8821fe71329c718651f7f1943ef41e7b60177c1b5d980418

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c40f8300e1bc10546a41af39778c1dbb5bafa0b66c0ec3d8f8815957979042652e234ee77c873665eec46d71514aada01ba407bf23207b6d8a3defc0c8a44b63

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              870fe7927ddf2dccf77ff9f1ac8d8404

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4ef772f28f1127c262477964c7a56dd76deb0f84

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c58db6231add122c6587f4ac3f98136f00a8fdf961f911b934fb333f7000e671

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              1932d4e9d9a9406a5a34256952e6ae4091f20b6f146dcc9a511e55c66a4967555ba399640b7c74c73cea62426eb8c9b9057e37736fdfa0e68de269d9cdde556c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f6ed153e7c5fbf1880ba9e688349d34c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9c685bfe0696dd3da80acc7596975ff3b9639643

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              2f40e2aeea79459d32ffb0aef088894c2f3a7551967c98e27992a26961a3645d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c86416509caeafc8fef9dc822c090d7442d1053f878f32706a743f052be8d2f5a86f34fa76e1d7f18e22ebd8902da34692e779e882bedf252e8e5657f3d426b0

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              79143a62a12fc0063e42e89fc11655f5

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              dfbf21c27ffe0cad06b8650800935d89f4b7988b

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1e44fed7c4d8f548fd9d88056d1fac8ae02181597eb4cca5d31c26a40746f4a4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              741f007bef43b071779ed6f2a2ba1558b260896f85993dbc073f89639a7e37509ead1a62c4c166e01da1e7153820c979f11094ea4d1e968443b15e3d15020202

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Reporting and NEL

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              2ab8dc676beb98569b249bde8ddfaf11

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              2b13ce277ffcdef938cdc411794c9e60adc494ea

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8e5c7a81ce206c21dc0ac2ed8e1cb054c79ddc2312c84c2353b8ec6ad60285a1

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              576c62c701dec97224ff94fc66c8f57acf8034ecd6ea7bb0c4f99f23931289055eb763dfe9ecf87c73aeb8a8275dc5bce04e4911ef4e79e6e6d6cfc23b2f646f

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              950B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1e5276706eff688704ebdd1fc3f2cf63

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0737f1d7ada134416c232954e0cfb20c291a64b1

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              24055fbffbe63db48560b6d5328b81f21c50d3b9853d5ffe8400816f65c7a7e1

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d11561417ce840ba4ea0d433bd9a221262eeff60ff1ab00aac17561e1c14ab90fcfc87453bb40f04ba5caf383a661b8159c77901eb60c6ceb4df041c38228a40

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              322B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              b296eb443488505aaa3711ba9eb8fb78

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              427b5b864b1c9e59514d5be488eeae692fbf834f

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              4db7494f2e5ab2ec4c1b84c8b48a1c7ed17bfbaed2d8d975466395ef91aa15a6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              419b82ece8cc9964fea5dacbaad2e1cc8724ecb0458f8aeeca9b8212dc4037e68b49649e45831720d4448edef8543f01952562a22737781e326b17f95f5db7d2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13357155839169536

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ea0c1797ed488876345860f62a65ee33

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              8cb315ddcf7192bf536b46e56097bfe1be7f8d89

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3620c26ab30790d245c96806574e669bfb8e89f4b3b0562add3655225f6c651c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              3498d312802e866e26c1a333dfac4499e68b846efe39e8007989ad4bb4fb160a46060d09d29ee4c655a7ee71b19785157b398330ab92e6db86cea8ac9e650508

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13357155839309536

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cbf853906b44ff23aebb772a27b5fc47

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              78257ee00f6e7feb377e5e739a841d01a325cfda

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9e2af3af127b2b25dd81e26cb6e36de3f4a3f313be89df6cbbee7da34817b36d

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              92ffa7dc59f947ccfd771c393cf9696d2e82802205d0c7d9aeefc79277825f6b550ede679fba0d08d3c4e0e42b77b64596be5fc2d5e9b895738a6cc37f8b0303

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              112B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c84e0c5bd4f689860439207ac0a000a6

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b2d9891a85e9d42c31b1ba20e4ff9d82312bc170

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8439407fcb5c44fac3da583245434b9304700aa8f3216907dca7dbf49bb281c4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ca57069f9f44b00445e01ca7435830b72d55e8156bc6736ceed1ecf256b1e28d72da4c1d41e8fdc70ade6519322110de5de2fb399f92f55398e7779fc137b65d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              347B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              47af6ee13e4e06b9618a1edc9189743b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              493f85a4f67e8fe87f7cac74f814efe5b796b104

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              2e287ac1d0ae669c1a2055868ce4fa9bd99b26b95bd1c5b59e6ddaad5b446f35

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              38b9ccdd742761a634b0ca5c596b8cee85f84a87298ea23083fb8e104bed83b5d94069d074d0dc0a06202387bd9f9c39acfd17cf3ab5310e0a23a9f400bcffa6

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              323B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              3b6cdff69069dc9bd0df6d3fcd17c050

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              018c97e40f4871f7e700be499510101ecc25cd86

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3b390bc1299dabf9915a29f28e158425a58d01d201658609bfa1dbde4920f2ba

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              fcc471d69058a0a444b4f9f72a801123fb08ff760eafc820ba9c81c4095876e1cff97469f5bc3168651349fc91217bd116c4621ff2c03b4379cb38b8048ae7f5

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              707B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              e2f740295b2a742dac0b4ff8f8d55c80

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              157c34d212e4ce8ee3c41ff0b37ca67514b42287

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              924a1c7ba11adac56c437714e16278787300f63200166e2f5b0e751b3ab05842

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c0fa2ca4c751ff2463d2a79a86691f9e848241713409e0c2aa2aa2c4b510dfcf5a2726b55d2fcb685d4d73b11a303060cbcfc2735e47a6fa1023e0fe0b879b5a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              371B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              35cb2f918dbcae81fa35b9b30508619b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              ba6145e654c84f35b5d37d163ad42219cdcbb934

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              67c34cc1b901247927276545cdb0914c9527a3060e3b127a8052c7880a454756

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2ca9fdf96b13292213aa7a6f8140b4b8cf1a8ef00080656dc097c17d796b895b23c8bc0368a5f37557428eab5d958378ba1b97ed109cfba346cb27fa95ec47ef

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              707B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8bd277509c5f429a751b0118b67745b0

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              62963f9f82e87f4d1ef3ffe3b585dd7eb48b98e0

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              16a55a0e290b3d5ca2069adf0946dfe975875109ea3b2ce09a09c2081f83479b

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              5207200119f7734023e3cd097a514d0381aed966591650db6322fdd52b02fe794d2621ee5e94c2e427561a9a9725a6b8655580e43d00281de66897af47d291db

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              539B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              60f557432cf54cf87e9028daba8c0ff4

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              bd103777ab83c6679d4b031b5b8aaf1b6088e8f9

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              63ce45eb2af214f5660030699b65090637131a2bbbc3f85aa25aa82c0581d57c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              cd8e36360178479a99ee2fa421dd8d2ec61d0f83b86d49b149f0766c22d3f39ae2be9bdea6006a93e611b257356fe3139a61eab9a1a05a5cad60a51893c041d9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1db53a4d90a754de4cc348d58a7c5275

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              6bdd3b7e7614d3884cdc830f2c1d42cc55bdfb5a

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8b7955bbc33a9f60044576835859930061a52742c4e6d628324c973b3722ad1a

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              4ea9a5b65924967eef2c4aa3eb60409d79bf55e75325669785974e9147c451859965bedfb89be72b500e9d254422cd1ac75d415f643647361a28d98497ed9bd3

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fec9aac77a1b009ebbe6822fcf12be43

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              200a8209d502cbe382fcc0215bb2046885ea4d0c

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              7f6e7b6861815efa88f36ed68e7d333181bb5d0332e092859ea1b05120bcd054

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              5a2b320d82ba4d47799a133c5d0674463c36720e0bef7aa541388e28856af256f357d84c5145d572f7804d1e5fc90284d95b1c9aae442a9fec28951e8cc90cfd

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              539B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fe2f7b232a8bc4908a9b37735f11d3a6

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              848440842f657d8075ff165685b64aa7088521ef

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f6d73f7e39d9a81cad030fa0b976ba1f3f4f4c93d3b2aa5b394169bafd51b6e7

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              3bfa8c5a1007bab8ac861b26e218f95ed24250a5cdef8074262b196e6040d220844402c68fdf671262b0cdf8f8c7ffe80bb3012ea211791f7c6ce6a83c2a442c

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              87309a80804dcd6b9edfcc72c3b11c44

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              d5261976f91b727aca87786991a03145430c6b73

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              5e44077260425d003b583706ca2db4fc11225b4264049c3a8b5f8ce730fe5368

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ba707307d5d5171fa41e6839291e6d6be399beea994e6af413f69c61f77531748a6ad6e63096e63b19d18e1198ad71aee2c68088df92e6b3e0783f8f370ce41a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              dfa1eb69dba8c8df5101a42ffd2095a1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              e85ff19ee7f6452be1e85c6b3883441aba66bb55

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              80d15056a6b676cd00257f8f17bd62f15608dbbc4f05c0a6a3f3424a6576e248

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              317dee0970f8295938b8fdb672e55ccb9a105581da6087f05bb75922255db278dcbe7d87500f3351dcb4f0b22bb5fda357db9810b8f2ce299c5eef3783d27b59

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              19dc5b06add20565d573ae1fbad92c88

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              54be3631ff99257276dc91a460495b45f8fb35f7

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              6105a5b9fa9cb772baa7f173be100f9315f067060cdeb537bf252fa660652f27

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              15719185fb8f199f97e43e6943d3cad0e01ebf24eb7083e486cc02bb74936f03c59bd4affc1e1b1cdcdf8fc0362bb6a170b2fc7fa33cb7434d1f7c624328702a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ccb3b8667de88afe79d441bf14eb722c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              fdb5a91ac13e97b6c44eeef0b63c96977b51a17d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              63abdb5d4e3102c37b5bfcaca6b623cf3895fe436a0681bce1a8c404a29a2a27

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e2317160045b67d2c9c6dd9b7c4cd3aa59cf16dbe16f578459ec3ceb6947a822c4e461bdd267d643d9c3ac29cce45984fb2aaccc14af3dae3e922fc22be60e1b

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c9d4cebee437a52ddcea451babdd545e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              59aff2d7b13b5e693569e7fd69dafa55ad0c940a

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              bf1608e22efbcb9922d8dbcdc08fdf2ce65fa725dca857289b9003a3f2dbf97c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              3fe8a336a5ebf745c68534d20e00f4e1f41f195022399feb84a1050f0a4f82bb747aef636da2018be1a1f9e4f3e3e7b9e289878ff0500e34537e9e888b930710

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7d15d1bd1b9eb01457be43c80603fa42

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              d13088c5948f413db3e846065bbcdea9cab4e0b1

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              47a6279d19660a8bd55e5fc688f01e5bd331ee5c48e9397cce1e385ed4bad9c9

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9efcd41bb8f02b0c32433d8cf70b35eb7186c4a476be3d77a4226af685ca83daef6c208b9feb16231fc05ad35d3476af5d1518695f09a2aae21707057590545a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              10f882e303fb1eb2c8aebcac1442c236

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              ed22827d5bc2cf3c67dab324b697f6238c6553a7

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              bcd6a373a9a22f52775f130dff355ae41fd1c345a67d62b8f3c57ed40c72d5db

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e856128b9386ed83c54b6735c12c8ece1deb6589e0a9a06e91544ecf10c34d618e3bb8a46fd645a48320d43a63d3ae2facf0f6ed221a2f58d6b0ef9d59c78e95

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              5c1c8130455490be59643b723e5fbc66

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              8f4e1e3dc4abfddb48e56b00d83496334ab41070

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              e6217ad2869fa5926095c514fdb76f4188076453897478a6f95647d2cb82333b

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c028c0bcdd0be67028f640116cf66c53d4854ecdbc4d73b0f4e1583d49856d045e673512f74d820ead3010b1b3f75129e09c91ea1e85600b46959adfaa3461a2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              204B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0e46fb037539200350e9861e57e1913c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a22d6036be1d6385aed1363e0d0741a59033c300

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3f58b1488c0ec25b09d4cfdd463bcfe68b6baa77599895027f60330bd5f415bb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              98add67cd03a4358b6bb07bfaaadcaad5a6cf1e3721183cceb29fab9aca43d889796bb7ca97939d487f983cb35fe7425affc8a81f7b57e19a6d3910a4bc8c8de

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              569c0ef55b1e008dcdaa8cc2c81678b2

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5da10c3df1859793a626c6aec8b3ca1dba834459

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9e2d2b807cebc62b30ee1628828dc38129b9b96a8c404bfc05fa108b5f346e40

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              594e8b8ec1fecffca27b0acc271207d06317e48d3874405dbffa96b443354664e5fdc40915b11de7215f011bf10d67570fe13f9ac53b7ee961e81587200e2689

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fcaf644b028a8c46a18589f19f685279

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5029ee7216e19d95e32a13c1c2a9a6959f4b0ad6

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3d81886eaa5ac5b297b5060c83492015e775a8c95616f24601436d39db887469

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              306d38f94ceba250501e16369a3c3e51ed9d0b0b65d2ce1bc5d61210de1b2dad6584147316a2b693f54b7edbd05cbee4804ac22c002bba908d922bbb937172c1

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              4167920d92d8def926392549e9fca1b3

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              01ee534212e830faf72fc548a63a75f6990ca4ff

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              c43edeb91ec10a4baa4f48e908fc0f3ff4539a28c762a67c5b3d0b42a4614319

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              6f878ca035768f8867adc202fd5cf436bd7811df8c0b1d400a4a0b7ed3195cfaeb371e380baa6c69bdd19ec60d64bfa72a44aee8fd2fb649d02caac262bd7b7d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0ac5d39c85717a7926048c3dd94729fa

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              e986ee1b3626ebf52a552c7f2fa1405686762537

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              88b461eceb6c51bb4488f8147f0b628778eb1c703b2da22d01ea63f40f01222e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              01a994ebe444883d060d3485d5c8b411bbfe9c8da66e7306c48a542747c27171e44e3e4db27f66fbe95c1eb372cf39c8e724a983d2a20a71613e91875cb379d4

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              05fc8fa7b85a67eb6514feacab6fee21

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              c93e6ec6d310d54d8c6b68b50b812cfd54b3a606

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8d552afb46ed2a729765b69641a5a37d820dda864af84d5275b21969a355c5f0

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ea057c6cfaa4935266ed5ea89cf9c5c9b30fc1ca4e278de4389f7627dd3280b29171ae81acfbaa8397c523288e9fa1098f7de39d31e65837ea27ebd5fc78a948

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              3b70a16249a57ea044557cf92c82d7aa

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              67d4839daa22fbd04544d3857bc744bde3d5e277

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b95d49737690e73d3fa88dbddeea5944463fc2f02741b5774c9be24dee5db15c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b68ee1727d9fa01d439fb48c3eca188b81753106dfa21f289aa55c7b26f6ebd813566f32459d1e97281d9aa8df7c424a03e473fbadbc995f758ab5643e7db827

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              20ab6d02c33196e75536386154ac6c00

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0d5c78ffadc9478430d095aba7b5c4e79466d1ba

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f6063ae4a328bea10dba8b7b2399b0a75e3885c1d23e9e2d3a74ceaec5b39901

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              399dfbf7b50fa97b7fc2255f7da616727e7c18ab4e82fe69df971496e5eb8d4f2b90ab99d767644a6df96a0fc2e886ac9d2b028ddc11cbe38c460eb8e5e5a8fa

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a9ac1e4b7f2cbef1069024483e608fa0

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              def31ac6f9d6fa51687e9f21032d9bcf3f05244b

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              895825533034de1e658ac041862006112817155c34346ee5e8e06dfc69ccfc7e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              aba448b3fea041f72c041e76fb72e96083359d2eb303f37fea72b267e1bd2ce035976988bac231d181aff6d94c42aad0bce33f5d223024c9b5e1812085b4e448

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7b7ca0e3093371761b2218f36e9a3725

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              3e01504af4f1b48befb05ec42bcf6784475e0412

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1f4aae6857150af6d30a27194e2ed15a9632281edcffcced7c9bd8642154292a

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9f0aa2c3385c80619858b3e7c6b817b997e7e94ed52a17d94224ff05cb5201cab34bdfd4471df5b0a327a8a85b37417340eb41b722bf903193cfb8fc935d6c74

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              aa58892ac7c96361073f21ab4a2ca4ea

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9c0fc571d447c95f81b37285a77f0700f1e86ce1

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              84caa1d05037346e83da89f8de28d4160d9eb3e5faf54538647a20abbf226711

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0b0e56698101e52e95c3dd24269c33f1659d8459a5c116709575e2cdd040af0bf2be6ac754834f12a5ac898ec97b7bebffdb0dcf354c29a29b4fad391819714a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              4f18dec0986ba1561392f060dd588074

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a75fe190335d40e6265112372335856724790878

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ad9b4dadcdf09ca25ac05e56c41ea3793db1efc211289d51f53d6c192f7cabf3

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              757b0cf969a51948f1e8172a62d3d3d944312674f60c37b3b1347766dee1e5e30f7f8561c220f53899f637a1cbdc48e48eadda123e778a25b18ff9d429fc2c7e

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              95054b9de42e24c9eed0fa6c1d009a45

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              d6cf9f07ded6e02fc2ed52d3f55974eb6162fc98

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              a39faf35c40c0dda3776c3f0c9799cd17bf99b5c98260257a9efb26bfb4ff7bf

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              dfd9d96faeaef1d9dc44eba6133f58044c537b453313c2696e52a671660328826b9f6cc223d384619dfc797c4125eb1e907d3f11203373949c4896f608753957

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5799a0.TMP

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              204B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              dc4913a3f611c0b9e29093dbb28ab220

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              c3c61fb2d2ed75b0b44d8f0afbc8bc13214a7ab7

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              745d63169a849171cd5cee0e3d893bff28c3bf264a8a003b5901cb2926e627e4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              a184e0ea45040498999777844d49b2c9e674e8df3490f39926d8b93caa5ca260b1c57a05ad488bdf2315879d5a6a119ddc27f230ccca8d9a719cc2b0b7ef1239

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              99dbcaf7a1a7510006a8b02a21f2346b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4cfd675161e9bf762ad1b93dcde7a13839ff9c35

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              dfeb63e04f9aeeb6052eb5f0b9b938242e90789a1d64c1e8d55f9d9b2c25cccd

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              24a7291ab604ca05bf1752296211043d4291e2046f973605d9f41d4d5d0221928c4b7b1a9855515a62e1a77d5763584e51c5c04705eddc278a1f633928a43b7e

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              589c49f8a8e18ec6998a7a30b4958ebc

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              136B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              72db394e427a4f3ff8cf16596f452ff5

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              dedf8aec221879c6d17d18d9e7a038c048d77d35

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              a92d5113dda447d6d00f863c9d5ba968b4ea1313ede7faa76c3ed6d61ea80413

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              16bb3ef899ddcb95f5e1534448311044e0b1533730b0609dfd520f3e4f55e602570a7a3f2c52466e241977028fdc420908fcde1aceb41be306f89c9f344e8dc0

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              50B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              031d6d1e28fe41a9bdcbd8a21da92df1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              38cee81cb035a60a23d6e045e5d72116f2a58683

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b51bc53f3c43a5b800a723623c4e56a836367d6e2787c57d71184df5d24151da

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e994cd3a8ee3e3cf6304c33df5b7d6cc8207e0c08d568925afa9d46d42f6f1a5bdd7261f0fd1fcdf4df1a173ef4e159ee1de8125e54efee488a1220ce85af904

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0c2876588dd5dab08f714f146b0fb700

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9608829abccbfd0de6e7830ed12898cfffff9baf

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              f739cf48b42f7961c4c556e7cf87d4d5e043508c80e269ef6f522181b091ccbb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2e05d700daccbbc4c6a200579de486975f3ab0c1e17438c8859053932783eaaa478f0adb082dae254d00ffb5a06dfc896db0815ad49fbb56b0f73461f87cd4d1

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              206B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6f5deb01a798ca228d72141645e7c047

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              3c3cf12d95e07c7e67182ee86b5817daaf2da6b8

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              66950cfde0ba8429fd16a63bd02e09e3cbf615dcaa34628a2e854cab22848bdb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              ef7207a711ab35a0b30444d8cd1b2628115a89fcde79b90ee15fae73d4af1692559ec728f12059c116599b182e0a871a79d08f7d246e436beb0caa74b74508a2

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              319B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              5d2de5692bfdb4487cf0d57387d28250

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              6c3bcc37e8b7be8e9d6b44a40ce385a541fdb030

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1b5f55a45cb66d8154fd1f3a6ba2be934d937e322b85539e3b295907fee3cfbb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f3d055c7946886b40e66a14d1f0011c413647110d08262018686590f96ee103bc1d2f5c0dca75511e3835a3f8994d9244e265774c1a31139ec90ce93d6ce06fc

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              594B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              30914d627f53b2b202dbb024c182395e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              ced2083fe613d66f1ab19f874e6836f8203609ba

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              21e49497c8ada74c05d65adfb387336359a588157411c87a80463c61c54c1129

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              f3ab601f7ee3158854ce31262f371ac72f85c2839f093782a033015fd10c6d6010ef90d06640981ac44f261de4f5573d760091c599212005eddd8346fd4c67db

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              337B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7ebbb83ece8b832db24a6ae4c373048c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5546d967c37806d74d0240f981b55ae03d79ee79

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cd12d86a810d5e5ff2f088809f3bc2412d8b792ca7d40751e54473656fa3bf33

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d1545ce12bb2a0c1c2bb65c15abc5cf63923597b110d2a755ccc57dd970fd5c4ec070d3ac9fd46a6983ac82e9e6747a30311951ac9df7b6a989ebdca2b48c998

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cf2a68758a2f817c518a5ba108376fb1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              656b99831907e9c2fd66db7f12ecbff8095718c4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              fc66e363d1ff1a6750b45a79f8cccefd05258193513dbc4a330e05b1bb21d781

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e7b8ba1724634e50f07ba1b3664a134b24375d59c61ee663dd2e815b2c4315f1ffeb6c6f0ec16f40cc18dd80ac8e3038b05a003b2bc8d4f234c31968515308f0

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              4319b0603838ce4cb9edb5918c25efbc

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b543968f9c7f19c157aceab2e4b1b3658270d026

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              292deb94b8bc06a429cc17a887fdb04db6b39041e37d5b6cdc357a4384c2b285

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              dd03c1eae4e594f7edcde4fac2989271baf1a4fb94dffcaf9fbcb1d4523871bc000e030e6c5fd09dca7b4d39efe692a322695c995cd0de36043d3a7b119f674a

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ff526f25e76dc954e7b674cff42d75d1

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              c61867e5edb7be8f8abe97049e67a8bc96098035

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              36c59ac0c8dcaf11ddc0adf30c850f3b807e17723f3f242c434b5c49d027eef9

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              18fd6bf16e0e31ff4b39594dd7a90da8b7ca68da36a235122ffdeabc0ed5db956b815ba5013dd23b28a38d077fbc4421f90a63d6fdc05a32bd25a379e7cadca6

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000001

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              17KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6bc4851424575eaf03ebe2efee6073ab

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              2d014fe2feb929d03a46322645a94556ca5c9e96

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              abaded8e235fdf329521806af30a1cc7701eaca3fe2efccb9da760ec6d8e5e4e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              af3b7d93fa2243475d74d4bd7f918ce2706bf6eca28029b9e49869f5f793e483efaafdfab1fed6306d5fc77a5ed3b27097b27448cd04560bed4df6fa3268ccf9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000002

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              17KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fc97b88a7ce0b008366cd0260b0321dc

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4eae02aecb04fa15f0bb62036151fa016e64f7a9

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              6388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000003

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              22KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1ac9e744574f723e217fb139ef1e86a9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4194dce485bd10f2a030d2499da5c796dd12630f

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              4564be03e04002c5f6eaeaea0aff16c5d0bbdad45359aef64f4c199cda8b195e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b8515fb4b9470a7ce678331bbd59f44da47b627f87ea5a30d92ec1c6d583f1607539cd9318a5bccf0a0c6c2bd2637992e0519bd37acdf876f7a11ed184fb5109

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              120B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a397e5983d4a1619e36143b4d804b870

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              11B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              df8562ec2ebdb9062357f54d206428a0

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              59d5e5d2a71e106daf95ac5a603e930dacef58c7

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1c14db88af3ec949285197c74a2cd35d88d07a4b5ca4ccd5b7f88fa981c0d018

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d4e61637d5d1ea32647d144ceb82231966df9fc74b196f5b1a542e0a5eaa165818e08f12d3c2c4b9c4c70c6843ac29f6363c8bb1a6d100289027ab95aa88de78

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f2928aaf5a615730c93861f9fe50cd84

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              287c120a641b3ac7f1079cad4455a611bd23b486

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ea0997bde5b47f5b764c77dde43628b867f8b2582aa371d7c68b46e3b5bbb492

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              0736a4f6800eecec0a4af6fcabc9100c83791eaaafbe9cd4cf4ee4765352731b311ca215ed146174afa2d7ae7c34861a130f0f23fc2f4ae92239f7978ae14d59

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8fea18a9d7a27018e2dd969791c1947a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              a23f2d0839396e57bea28cfaf9425fac08b07cdb

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              bc647684628dca36a1493b591defa2b123582cc913681c451f045bd69056e7a8

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c679ff8dade683a79581b329ce5839f709f658e7b46902c2e54ffa5f6d06217def4f05a0e58d005c25657df0cb6e95b3e13c576436c1564fec5db286608ef825

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d2bf672be29d110d214d4b93050b05b7

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              096f23aede77d7cde59457ad477deae79a4584ab

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              7661775efa66f0853fb8f703b39671306a8d8ea75383c4a6005d6e6327d5bbf4

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2a2d764231a06b58c0ee146bd8c982123a73c322783ce279f4b3ac9aaaf39ddad4b4b3edbf4de8923bec6d3a8afa50f9fe770f8bbcded157bb90070e9f701ac8

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              1ea3bb23681d19e38f615f2cbb1c4528

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5618f4e3e363f2db88154920fba285705567ae16

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cd98a2824661f89ec1d7d1fbf36b8a908437426fc482d806d13c7036b54f6584

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              d9cbbcc3451a2415fa7abf76554e5688f7abd8ed86e0213b3d00e720191a08aba8c00186a61b6350783229acacdbddbb1e04c5341da5fe09635d6ae958d8b8ce

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d6b091107de0cdb676c4a3e03b0e7a38

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0dcc40fc53ad2feab998256e2b391887ce567625

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              041e456c481fad71f415c36110cec5f095f5ce3568c37bb05d43177587009264

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e82de543a8a639f7f498841ac1a6f35ac8ea0ec2687a29a1a41e7641c0d97ab54ca457e0cb8b415a22f7ac74070c8a18c265c37be9890e623f085a7c16afdfd5

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              178cbc7ce80ec3670cf6475efeb628cf

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5f1c5002432526b43c85a2d9315cb8bff56189cf

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              32a28360f93c55495400ad3c0e9b8e8909667367011f381fc9cabd2f0c6fea0f

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              3e5df9e34d41c553f68cf1aa58af3f0b15355282514b47b99048c5c234e70b3b983e590f6e4e825ff28e9419345dd55e8b63bebe601ecfedaf8dd7bbb2893d31

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c697c06c6e035f4c3dfd85ae9e20f308

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              313151430199aebcdbf2997191f45c6817dc8d7e

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              2513b9372a23d30634e24d9f0fe9ec95cc0dc9c44fd082b03ab586a2711512a6

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e8dcebacc37cf803b9a4a41a21f5a4ded91c0cc65d62759dc538f0b844fdfe442fbc60cd7b8407491f6dfbd3f26b394b77aff62060435f1b9b21ff14ecffbe79

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f8ef017256fd6399ea7986d96cb04a27

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              26061fe5d94176d3ca09072f10f86546ae169118

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              49b5f0bd0729617ba10431484554a72ee48c79f80d6460fae19e09ee5f7d27c2

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              69a640398233e4404fe78015efe87eb0ad725cfc45d8cdf48890c85ab90d097cc2b205b1ba57c09cca107ebb829756b27613cf1a2254120ba94bf42ccb0dd8df

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              cccd7fe13426f6068a3de2708a55b83e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              c982a06c42b44a61617e6ec85e832bec8b0ff190

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              fcb0ee50e500e601b2285784f1142d8492974e75dfada56a9d3cfad31c2e57ef

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              50d2298a5aad7310adc49baf5f8265ba4ee4c5f48f984b64ec36a7cd7ea82fcf5fb80e3acc02d0a4aff66565e42bbd3f95781ecf35f82e17f6ab657cacfffb8e

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              8f0cf85a1035ec3e035b480f10f4d081

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              8a086a3418d1755d86679e42ab63626303d17743

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              88c56c30e33c4a614d4064569a50ee43bd0aa3f8355cc511627d402106874a3a

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              9497f40452bc16a0a976852ee2d0afa327d15c4cc81c2ac7e68b0e05419c31bb06b842d215bb31f87466563c45bbca4f693dcb2f12ed2dd39c0e38521a70e6e1

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fe20b1b54a15a3d78b25b455e96f2f9e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              49ab74c77dacc6aea7f3b6f108defa2e325651bf

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              125a649c800006a2cd48934349c20640efb21a93f19cdcd769a16b6e21c3b7fa

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              cd73a41d7f355fe6cb3a8e054d29840849df8c7e80495402ddf8971bed75e56c4457121d1f4ae72b8047a156bb63c65150a5159f7404a20b857d62c93086581d

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              eb443ded326f4f0cf9847774e24f86f7

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              845954c03a377ffc55867c0d2e1230a6fb046380

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              8a3d52d9b16744ccebf59d2695a11bd68359246adb9e545f6ecb404d486a5fff

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              bdb5e3d95091291060dfac424d244a4d0e2c11e9cea41fd1420b388951e67257353f1003734b41e554a41625c1c36a31438a38e560225b806bab84f5373ee297

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              3a5062b9ac9ea06d2926351efdcc89e8

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              0c35a10f52a3f8783a9d2213d93e38fba241d346

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ba483aee7bdae0bde84f1c4d91738da97b922f23852b413aea2051b1f1441413

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c3db631757007e776fde14e4d664dff9da7dddf58570eab3d0c820b6a4e98f05afd276c762f6858404a9356853361c909db3e23af7c22183eeea46041db495a4

                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ac2c804fdc68428dfcb2f2aa57458d13

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              51dd5b8ca106fc9f13da6bb85f131ebd043e0f53

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              cb53396ead784df97b91071df107e4124a7eb2d289d71c4e798ac7ff70432f29

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c115565f49a78d8e78509d92f0466bec12b2d3020a729808623c6059684fce7ce7871a0d27c6c665725df318a7f149fdf9561e698271443db0f225a5dbff1668

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              933B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\FakeActivation.zip

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              275KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6db8a7da4e8dc527d445b7a37d02d5d6

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              4fcc7cff8b49a834858d8c6016c3c6f109c9c794

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              7cc43d4259f9dbe6806e1c067ebd1784eaaf56a026047d9380be944b71e5b984

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              b1b4269da8a0648747c4eee7a26619b29d8d1182fe12446c780091fef205a7b5e6fb93c9b74c710cca5d2e69600579b9d470e31a32689ecc570d0c4bbe4fe718

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 429807.crdownload

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.4MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\YouAreAnIdiot.zip

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              223KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a7a51358ab9cdf1773b76bc2e25812d9

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9f3befe37f5fbe58bbb9476a811869c5410ee919

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              817ae49d7329ea507f0a01bb8009b9698bbd2fbe5055c942536f73f4d1d2b612

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              3adc88eec7f646e50be24d2322b146438350aad358b3939d6ec0cd700fa3e3c07f2b75c5cd5e0018721af8e2391b0f32138ab66369869aaaa055d9188b4aa38d

                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                                                            • C:\Users\Default\Desktop\@[email protected]

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              153KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                                                                                                                                                                            • \??\pipe\LOCAL\crashpad_3468_QTVYUXYBIPQUKBGO

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                            • memory/1572-1914-0x00000000056E0000-0x0000000005C84000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                            • memory/1572-1911-0x00000000005E0000-0x0000000000652000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                            • memory/1572-1913-0x0000000005010000-0x00000000050AC000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              624KB

                                                                                                                                                                                                                                                            • memory/1572-1915-0x00000000051D0000-0x0000000005262000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                            • memory/1572-1916-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/1572-1917-0x00000000050E0000-0x00000000050EA000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                            • memory/1572-1918-0x0000000005360000-0x00000000053B6000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              344KB

                                                                                                                                                                                                                                                            • memory/1572-1912-0x00000000725B0000-0x0000000072D60000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/1572-1919-0x00000000051B0000-0x00000000051BA000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                            • memory/1572-1920-0x00000000725B0000-0x0000000072D60000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/2168-1923-0x0000016F730B0000-0x0000016F730C0000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/2168-1922-0x0000016F730B0000-0x0000016F730C0000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/2168-1898-0x0000016F707C0000-0x0000016F707EE000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                            • memory/2168-1900-0x0000016F730B0000-0x0000016F730C0000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/2168-1899-0x00007FF851DD0000-0x00007FF852891000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                            • memory/2168-1901-0x0000016F730B0000-0x0000016F730C0000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/2168-1921-0x00007FF851DD0000-0x00007FF852891000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                            • memory/2780-1979-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/2780-1981-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/2780-1980-0x0000000004D10000-0x0000000004D20000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/3172-1932-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/3172-1934-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/3172-1897-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                            • memory/3172-1933-0x0000000005890000-0x00000000058A0000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/3928-2178-0x0000000000D30000-0x0000000000DA4000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                            • memory/3928-2177-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/3928-2179-0x0000000005860000-0x0000000005870000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/3928-2180-0x0000000005860000-0x0000000005870000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/3928-2215-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/3928-2234-0x0000000005860000-0x0000000005870000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/4840-1925-0x00000000725B0000-0x0000000072D60000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/4840-1924-0x00000000725B0000-0x0000000072D60000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/5444-4113-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/5444-4119-0x0000000004A80000-0x0000000004A90000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/5444-4114-0x0000000004A80000-0x0000000004A90000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/5444-4043-0x0000000004A80000-0x0000000004A90000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/5444-4041-0x0000000071B50000-0x0000000072300000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                            • memory/5444-4044-0x0000000004A80000-0x0000000004A90000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/5464-4199-0x0000025E634D0000-0x0000025E634D1000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                            • memory/5464-4201-0x0000025E634D0000-0x0000025E634D1000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                            • memory/5464-4200-0x0000025E634D0000-0x0000025E634D1000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                            • memory/5464-4205-0x0000025E634D0000-0x0000025E634D1000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                            • memory/5464-4206-0x0000025E634D0000-0x0000025E634D1000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                            • memory/5956-2380-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                            • memory/6068-4030-0x000000006E610000-0x000000006E687000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              476KB

                                                                                                                                                                                                                                                            • memory/6068-4042-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4040-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-4034-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4031-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-4070-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4029-0x000000006E690000-0x000000006E6AC000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                            • memory/6068-4027-0x000000006E6B0000-0x000000006E732000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                            • memory/6068-4106-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4112-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-4026-0x000000006E770000-0x000000006E7F2000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                            • memory/6068-4025-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-3821-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4147-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4153-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-3820-0x000000006E740000-0x000000006E762000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                            • memory/6068-3819-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4179-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4187-0x0000000000280000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                            • memory/6068-4193-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-3817-0x000000006E740000-0x000000006E762000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                            • memory/6068-3818-0x000000006E6B0000-0x000000006E732000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                            • memory/6068-3816-0x000000006E6B0000-0x000000006E732000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                            • memory/6068-3815-0x000000006E770000-0x000000006E7F2000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                            • memory/6068-3814-0x000000006E3F0000-0x000000006E60C000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                            • memory/6068-3813-0x000000006E770000-0x000000006E7F2000-memory.dmp

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              520KB