Analysis

  • max time kernel
    840s
  • max time network
    842s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 20:47

General

  • Target

    https://r.search.yahoo.com/_ylt=AwrFFw5l1yJmAmUehRsPxQt.;_ylu=Y29sbwNiZjEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1713588197/RO=10/RU=https%3a%2f%2fwww.yuumijungle.com%2fpost%2fmetroid-dread-xci-descarga-sin-anuncios-ryujinx-gratis-para-pc/RK=2/RS=SgrgBYz2uCVDEW8p.B5HwyIA8f8-

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://preachbusstyoiwo.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://r.search.yahoo.com/_ylt=AwrFFw5l1yJmAmUehRsPxQt.;_ylu=Y29sbwNiZjEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1713588197/RO=10/RU=https%3a%2f%2fwww.yuumijungle.com%2fpost%2fmetroid-dread-xci-descarga-sin-anuncios-ryujinx-gratis-para-pc/RK=2/RS=SgrgBYz2uCVDEW8p.B5HwyIA8f8-
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff94d3746f8,0x7ff94d374708,0x7ff94d374718
      2⤵
        PID:2576
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:3604
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4524
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
          2⤵
            PID:3396
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
            2⤵
              PID:3312
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              2⤵
                PID:4752
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:1
                2⤵
                  PID:3120
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                  2⤵
                    PID:4996
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                    2⤵
                      PID:2444
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                      2⤵
                        PID:5472
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6876 /prefetch:8
                        2⤵
                          PID:5836
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6876 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5988
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                          2⤵
                            PID:3884
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                            2⤵
                              PID:5552
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                              2⤵
                                PID:5324
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1
                                2⤵
                                  PID:5108
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                  2⤵
                                    PID:3552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:1
                                    2⤵
                                      PID:1728
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                      2⤵
                                        PID:5144
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                                        2⤵
                                          PID:2416
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                          2⤵
                                            PID:5232
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                                            2⤵
                                              PID:5688
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:1
                                              2⤵
                                                PID:4092
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:1
                                                2⤵
                                                  PID:1984
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7948 /prefetch:1
                                                  2⤵
                                                    PID:5416
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7968 /prefetch:1
                                                    2⤵
                                                      PID:5900
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=8016 /prefetch:2
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5636
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:1
                                                      2⤵
                                                        PID:4004
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7268 /prefetch:1
                                                        2⤵
                                                          PID:8
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8164 /prefetch:1
                                                          2⤵
                                                            PID:1464
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1924 /prefetch:1
                                                            2⤵
                                                              PID:5640
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                                                              2⤵
                                                                PID:3692
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7928 /prefetch:1
                                                                2⤵
                                                                  PID:1888
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                                                  2⤵
                                                                    PID:3488
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7200 /prefetch:8
                                                                    2⤵
                                                                      PID:1616
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:1
                                                                      2⤵
                                                                        PID:5740
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7264 /prefetch:1
                                                                        2⤵
                                                                          PID:2964
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:1
                                                                          2⤵
                                                                            PID:2848
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7804 /prefetch:1
                                                                            2⤵
                                                                              PID:4568
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                              2⤵
                                                                                PID:5208
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                                                                2⤵
                                                                                  PID:3556
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                                                                                  2⤵
                                                                                    PID:836
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:1
                                                                                    2⤵
                                                                                      PID:864
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2312
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1768
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3612
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5700
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2988
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8160 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4576
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4656
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:6056
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2288 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1908
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:60
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3268
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1076
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7788 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5400
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7704 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1484
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5540
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7656 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3568
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4688
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:5496
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7600 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:6128
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:2560
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5680
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5600
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6952 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2960
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:2108
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5724
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:3248
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:5916
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:5088
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:5344
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7796 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:3548
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:5496
                                                                                                                                                • C:\Users\Admin\Downloads\MentalMentor.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:804
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CFT9S.tmp\MentalMentor.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-CFT9S.tmp\MentalMentor.tmp" /SL5="$401C4,2483849,845312,C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:4356
                                                                                                                                                • C:\Users\Admin\Downloads\MentalMentor.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5272
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MK8HS.tmp\MentalMentor.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-MK8HS.tmp\MentalMentor.tmp" /SL5="$1E020C,2483849,845312,C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:636
                                                                                                                                                • C:\Users\Admin\Downloads\MentalMentor.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:2580
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BSOPN.tmp\MentalMentor.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BSOPN.tmp\MentalMentor.tmp" /SL5="$102AC,2483849,845312,C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:1488
                                                                                                                                                • C:\Users\Admin\Downloads\MentalMentor.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5308
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-T5JND.tmp\MentalMentor.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-T5JND.tmp\MentalMentor.tmp" /SL5="$102BC,2483849,845312,C:\Users\Admin\Downloads\MentalMentor.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:1028
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,13762829626039471779,5622269384866511374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7848 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:4980
                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5008
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4880
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2512
                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:992
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_#Néw_FɨLé-!PằŜSwṟd--39614.zip\Setup.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_#Néw_FɨLé-!PằŜSwṟd--39614.zip\Setup.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:3356
                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                          C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:5376
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tracewpp.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\tracewpp.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:4276

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                        Filesize

                                                                                                                                                        330B

                                                                                                                                                        MD5

                                                                                                                                                        e5db031d73f5530467fb3bb26dc9dd58

                                                                                                                                                        SHA1

                                                                                                                                                        8f36ad601440b5ff5ea7319df93b2cf167d1f7c1

                                                                                                                                                        SHA256

                                                                                                                                                        ead761247b0f1c94923ddf0129dd8433023f278aa50d554a379dd45599b1caef

                                                                                                                                                        SHA512

                                                                                                                                                        9c132b6e7d57e8cb3405a0287512ef629631c5770384e840bf647ca7c2908936ac6084d2012e9a18d42fecbc9d6a64bc936b3f4145d024d3076bb2879144581d

                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                        Filesize

                                                                                                                                                        330B

                                                                                                                                                        MD5

                                                                                                                                                        361a6d0d9d0b74f4b1eca6db0e52ff75

                                                                                                                                                        SHA1

                                                                                                                                                        34ad4412395193dc789031b2bc5fdc8b931b7c81

                                                                                                                                                        SHA256

                                                                                                                                                        fe85c4f117f6ca514a7817adc330556d9a4f26aca9f25874c25a044417fea544

                                                                                                                                                        SHA512

                                                                                                                                                        58474b22fda66be9e5e721baa5b1e421c86cd3a950440ab22f236e12dfc235aed0d9ee774bfe8166347c6318cce1d95fffbfa6ddc7d44e021089d8f73cbf96d7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                        Filesize

                                                                                                                                                        152B

                                                                                                                                                        MD5

                                                                                                                                                        cff358b013d6f9f633bc1587f6f54ffa

                                                                                                                                                        SHA1

                                                                                                                                                        6cb7852e096be24695ff1bc213abde42d35bb376

                                                                                                                                                        SHA256

                                                                                                                                                        39205cdf989e3a86822b3f473c5fc223d7290b98c2a3fb7f75e366fc8e3ecbe9

                                                                                                                                                        SHA512

                                                                                                                                                        8831c223a1f0cf5f71fa851cdd82f4a9f03e5f267513e05b936756c116997f749ffa563623b4724de921d049de34a8f277cc539f58997cda4d178ea205be2259

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                        Filesize

                                                                                                                                                        152B

                                                                                                                                                        MD5

                                                                                                                                                        dc629a750e345390344524fe0ea7dcd7

                                                                                                                                                        SHA1

                                                                                                                                                        5f9f00a358caaef0321707c4f6f38d52bd7e0399

                                                                                                                                                        SHA256

                                                                                                                                                        38b634f3fedcf2a9dc3280aa76bd1ea93e192200b8a48904664fac5c9944636a

                                                                                                                                                        SHA512

                                                                                                                                                        2a941fe90b748d0326e011258fa9b494dc2f47ac047767455ed16a41d523f04370f818316503a5bad0ff5c5699e92a0aaf3952748b09287c5328354bfa6cc902

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\367c74a4-5fea-4490-b147-53f50083b820.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        35d102ba07af9a54ba45015c2ecd023f

                                                                                                                                                        SHA1

                                                                                                                                                        6abbc055a80e7b15cf644cf053fc386883ba8d08

                                                                                                                                                        SHA256

                                                                                                                                                        2c88c3d06af169b04873b446b78c326cee78e5367909ff950daad78024098b92

                                                                                                                                                        SHA512

                                                                                                                                                        ac607a55b833d9a0887c68f4da31e4565f0c92b0fc32431930942b72d4158c27f341a2c38910c0f125c54fc889e104cd043763689a34b62fe94917059c8f19e9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\62359b14-b22b-4897-802f-dfa3f6c00288.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        defb2b2046db8620f47fe0c9fe9c0f1a

                                                                                                                                                        SHA1

                                                                                                                                                        6f74faab08ad6545e86d710cbe484dbd28a2b57d

                                                                                                                                                        SHA256

                                                                                                                                                        b76e8c5c87b3336553717ab502e8fa4953e2184faf12811d6b67590f0b768bc4

                                                                                                                                                        SHA512

                                                                                                                                                        2c1efa4140c7c84ad1e3d6ef4c157a6ac1101ad521239606855c9d6375f21122eb923bf703bb37babe57c0da6741f5105ab8244b9eb2e160615b01c59aa422e7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
                                                                                                                                                        Filesize

                                                                                                                                                        97KB

                                                                                                                                                        MD5

                                                                                                                                                        edc17748d2c227addbefd9f9ad12d822

                                                                                                                                                        SHA1

                                                                                                                                                        5b2cd2d2e6cd68c88474d6be619fb250bf282416

                                                                                                                                                        SHA256

                                                                                                                                                        984a16ebfd3f851781cb5a1dbf4a3d1a1fcde191b9b95438096c90a80383080b

                                                                                                                                                        SHA512

                                                                                                                                                        c108686d8c930972171b406408739e5b1b887de4438daa193916044c689de8de6a60e92ff8542fd25b9de2ae37e027f5ec4d1d5919a1a8941597dab6d17b49bf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015
                                                                                                                                                        Filesize

                                                                                                                                                        174KB

                                                                                                                                                        MD5

                                                                                                                                                        a2f1ba82931500cee389a17ca7f126be

                                                                                                                                                        SHA1

                                                                                                                                                        e71f1e2b743017d7e5257f4dab7012bdadf22ae6

                                                                                                                                                        SHA256

                                                                                                                                                        a7313573e2d08c040c2d758b19377cd6b125275ceef9adbf5d228ce8924ca7e0

                                                                                                                                                        SHA512

                                                                                                                                                        0d7d21228b8725674e6e0e407ba0f13eaf9f43f8c7f08fd548f54b98dce9f2591f4ea212745de9a60009acca465dfb5ece14029518a9402cebf29b2e2081641c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016
                                                                                                                                                        Filesize

                                                                                                                                                        28KB

                                                                                                                                                        MD5

                                                                                                                                                        41fc000ed84b57ad6e76e50b836ff4cf

                                                                                                                                                        SHA1

                                                                                                                                                        09e9cf423ef1e672bdb528c063bbb46cecd0eaa6

                                                                                                                                                        SHA256

                                                                                                                                                        745eb648e69ac1a0a5c959caea007064960f6f220be7e4aee97993ec3f8287c2

                                                                                                                                                        SHA512

                                                                                                                                                        a1ebbac81bc2a9eeaee1762797f7b1b013285e7887a219a4cb39b78fa5c62155061a1ca1b70e87d75b72103da8880e6764e534ff7d046889567a35a277410d21

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017
                                                                                                                                                        Filesize

                                                                                                                                                        42KB

                                                                                                                                                        MD5

                                                                                                                                                        04d677343e1952078ff9ae4a7a069aae

                                                                                                                                                        SHA1

                                                                                                                                                        3fde275469791693ca0804ac42d95ba960ccc2e1

                                                                                                                                                        SHA256

                                                                                                                                                        2424602fe30026513979b7df97c76a92bd2e9fd667e7d2f228a1c8ca15d05ef5

                                                                                                                                                        SHA512

                                                                                                                                                        baef315c1ed0b987e21c5305d4c2f592d70c4cde7f98c22c1f0bd86c8857877f9a3c6e2d2814274c95fc14b2564f5ad7609663efe9aa5701f546d650bc308823

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                        MD5

                                                                                                                                                        fe2da1404be5d9ae97222d16e3569ead

                                                                                                                                                        SHA1

                                                                                                                                                        83440bda5e0a3264af26194dde13d9f0115d3370

                                                                                                                                                        SHA256

                                                                                                                                                        f1d6952d321067cade69c477dea0c93c4b83ac12ffd69ad5270ed6cc774c9e34

                                                                                                                                                        SHA512

                                                                                                                                                        38b7c9cd26845b22c8b47cc12f55e590b47e784a9eb70468420efa6e11bb2c543d23f517553b2aa21acad9b4c5c5e3f51e29eddd93508d1f9b8c88ef55d02058

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029
                                                                                                                                                        Filesize

                                                                                                                                                        65KB

                                                                                                                                                        MD5

                                                                                                                                                        58df12d9b3a8b5bddfa990bf73eeb3a9

                                                                                                                                                        SHA1

                                                                                                                                                        1e0994eafe97693c509c0e96d9376bfd182737da

                                                                                                                                                        SHA256

                                                                                                                                                        3e1b744b849efb4a784aeefc4af1843ebe7f3d046bc5cbffae582b80608c3729

                                                                                                                                                        SHA512

                                                                                                                                                        5106fa9b657a204d3cf8905ea828257d9efe5a5a4ab9c6bcfb107629d27d2df3082b7cc8f7ceff1c7597663af3b6697d1ed092df69b0c99c31d09cc3e1d964f3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        21c80e9b2fc32be29e8038542631b5f8

                                                                                                                                                        SHA1

                                                                                                                                                        ffd2d11fdbca857125316a210ff05e71124af108

                                                                                                                                                        SHA256

                                                                                                                                                        e6239d81fc9bb59c604d6d81adc17e371cb74a8b8be2dbc282a10282efc4c4f7

                                                                                                                                                        SHA512

                                                                                                                                                        2cf67faff1ae1a06a53e200b75c1d2d321349a9ee18e420ae528c2d3e8793768afe9cf723fb35f91ebf7d1af824802bf2a69172b39a1d5f86e0823edfa390f78

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
                                                                                                                                                        Filesize

                                                                                                                                                        75KB

                                                                                                                                                        MD5

                                                                                                                                                        af7ae505a9eed503f8b8e6982036873e

                                                                                                                                                        SHA1

                                                                                                                                                        d6f48cba7d076fb6f2fd6ba993a75b9dc1ecbf0c

                                                                                                                                                        SHA256

                                                                                                                                                        2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe

                                                                                                                                                        SHA512

                                                                                                                                                        838fefdbc14901f41edf995a78fdac55764cd4912ccb734b8bea4909194582904d8f2afdf2b6c428667912ce4d65681a1044d045d1bc6de2b14113f0315fc892

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f
                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                        MD5

                                                                                                                                                        d350b7a99e98e9cd32b41d55be08f0a9

                                                                                                                                                        SHA1

                                                                                                                                                        1ddfd74f177cf83cbe525ed36a0cfdaef12f74c2

                                                                                                                                                        SHA256

                                                                                                                                                        70e173f094fddf98ce2364f3611fb1fe9c6af7be4cb6a6b0e3a34938dc9942c6

                                                                                                                                                        SHA512

                                                                                                                                                        b733352d3006800b452ca1c74b1969d82edfc7abc70aa2818ad8def1f332ecf4f84654efb0c09c64925a092776fa71159c92b3fcbb02ab7f023da710d315ae4e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031
                                                                                                                                                        Filesize

                                                                                                                                                        198KB

                                                                                                                                                        MD5

                                                                                                                                                        319e0c36436ee0bf24476acbcc83565c

                                                                                                                                                        SHA1

                                                                                                                                                        fb2658d5791fe5b37424119557ab8cee30acdc54

                                                                                                                                                        SHA256

                                                                                                                                                        f6562ea52e056b979d6f52932ae57b7afb04486b10b0ebde22c5b51f502c69d1

                                                                                                                                                        SHA512

                                                                                                                                                        ad902b9a010cf99bdedba405cad0387890a9ff90a9c91f6a3220cdceec1b08ecb97a326aef01b28d8d0aacb5f2a16f02f673e196bdb69fc68b3f636139059902

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                        MD5

                                                                                                                                                        b82ca47ee5d42100e589bdd94e57936e

                                                                                                                                                        SHA1

                                                                                                                                                        0dad0cd7d0472248b9b409b02122d13bab513b4c

                                                                                                                                                        SHA256

                                                                                                                                                        d3c59060e591b3839ec59cad150c0a38a2a2a6ba4cc4dc5530f68be54f14ef1d

                                                                                                                                                        SHA512

                                                                                                                                                        58840a773a3a6cb0913e6a542934daecaef9c0eeab626446a29a70cd6d063fdb012229ff2ccfa283e3c05bc2a91a7cac331293965264715bdb9020f162dc7383

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000057
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        3d6aba5e096379c16fecea0c578f89f5

                                                                                                                                                        SHA1

                                                                                                                                                        993b2f6be41897dbf08f8ad2bfe4fd4752cf504d

                                                                                                                                                        SHA256

                                                                                                                                                        626634510fbef3afc27afe17a9437a8cce5e89748205eff2ea95b9056133e0b1

                                                                                                                                                        SHA512

                                                                                                                                                        1d1a438bca98588245d736036b06dab9ab02f3a0b61bf9e87168fd31eaf6cbf45d490f5efef02b0d322f502e85eb7e2c549e7ff541b1cdbc9123b7ea710ec82d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006b
                                                                                                                                                        Filesize

                                                                                                                                                        47KB

                                                                                                                                                        MD5

                                                                                                                                                        24edf43fe24e0e2e7352dbf325da6d4f

                                                                                                                                                        SHA1

                                                                                                                                                        26b8244d8366e748da623305c3640f7067c3c22a

                                                                                                                                                        SHA256

                                                                                                                                                        26d41b24cbbeb3c94bcbb52078ba4604564b15244e1f7a519d835a46101a7db9

                                                                                                                                                        SHA512

                                                                                                                                                        9660c8e0aac4c9061c535ffc8058d999b614e891b00bb60de16ba80a4910c79525538875174c7a6cdf430676fdb403ae63be39d2cba81518bb82e48cccf4af64

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006d
                                                                                                                                                        Filesize

                                                                                                                                                        17KB

                                                                                                                                                        MD5

                                                                                                                                                        9102662c8b80875d3440c7fdf06545ae

                                                                                                                                                        SHA1

                                                                                                                                                        25f943375cfe8201dfd7f635e69583d6acd093ac

                                                                                                                                                        SHA256

                                                                                                                                                        a8f7eb599e8710533e62024f337ddd13246ebfb861d66266f80da637e4d38eff

                                                                                                                                                        SHA512

                                                                                                                                                        aad03ac2237a9a4e5d7247be7461116213f59d4c13aff62f00f81518e6091c344b618ee5a3d67cecee5f04e45f45167327cb612f1c092445250a51aeb40c58e0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000077
                                                                                                                                                        Filesize

                                                                                                                                                        790KB

                                                                                                                                                        MD5

                                                                                                                                                        c74d91628b1ad64d84b6eedd9f7c996e

                                                                                                                                                        SHA1

                                                                                                                                                        b88dab7c50a8a65b21cbcc6cec903fd92f04df73

                                                                                                                                                        SHA256

                                                                                                                                                        3458831ddbe1346dae98c2df768c946faa4f5a1f356a64d9028598fac5aff3e4

                                                                                                                                                        SHA512

                                                                                                                                                        51ff90042a939af9dac4e4f7831cf94183feaeda54496911e535fadbc6f1b38f729a16344a6e5fa92bf90280a6b38a5ce7980842a73c4958e2b6d43a9ed2fd16

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000079
                                                                                                                                                        Filesize

                                                                                                                                                        33KB

                                                                                                                                                        MD5

                                                                                                                                                        29fd127a703ea13ee1d9a4492e447c1d

                                                                                                                                                        SHA1

                                                                                                                                                        4550738e0405bae4e39b412dd09f0adcd1a9582e

                                                                                                                                                        SHA256

                                                                                                                                                        e33d4e1b7409ce8d8ba757c8805103527f12536818ff07264b5a65411d62df1c

                                                                                                                                                        SHA512

                                                                                                                                                        42268407a36ee94f9750a1c9bf8195ac7a856972d1a9dc4e7394221d732b1fd397c49b08b90414c053b771223efafb68702fd47e17cd069c175090028cfb9b18

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000a8
                                                                                                                                                        Filesize

                                                                                                                                                        3.2MB

                                                                                                                                                        MD5

                                                                                                                                                        4403cb3b8b299528d40a2555d8395beb

                                                                                                                                                        SHA1

                                                                                                                                                        52971b252d0e259808f158872db478eef4ed94e4

                                                                                                                                                        SHA256

                                                                                                                                                        cad92559e7848f000ca084aa6e5434a2eafedd2bc2e5ff06a13b724bfd447359

                                                                                                                                                        SHA512

                                                                                                                                                        a1bd42758a68499dbce08cf99d6da6cd526914032a8129869da40c28f6daa4006b26b24047d40d0e4e11e325c97cef603172d5029bfda4756d5b94f0454fdb18

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\ef573254f07aabf4_0
                                                                                                                                                        Filesize

                                                                                                                                                        221B

                                                                                                                                                        MD5

                                                                                                                                                        703010d2226e0b1f529ee3c40d940e59

                                                                                                                                                        SHA1

                                                                                                                                                        b819cc86a865caeaf248141c37702f53233ebf3a

                                                                                                                                                        SHA256

                                                                                                                                                        b1323c83e91b6f7b7c86153e5efd0d6b4c46c7b1517e4dfe64034195d3b7a1b1

                                                                                                                                                        SHA512

                                                                                                                                                        c83aea1372ef9e1ae6ff95492d03451c35624c6f90a4b4ffe50073c836ccbc871844336afbbc7c6f39c9a569354665ea2b9a39d6f81d9e93bb53f9eea2cee3c7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        17d610bc68be418b29d87190c3410d58

                                                                                                                                                        SHA1

                                                                                                                                                        d23034185b78a14dae85705f4036531d6ac643ac

                                                                                                                                                        SHA256

                                                                                                                                                        962d9cecd8a8ab726c6caa564b2044f2a93dd734fec3b9285e7ca967601a1436

                                                                                                                                                        SHA512

                                                                                                                                                        e2cfa228990efff14f160e8f0118353c7a036b89aecd24312806ee1f909dad819254e0dcf52ba570876c266819a8a4bac5056b755756311b32d7880312ac8ea9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        8fde091be5792e1e5b78206c2100040b

                                                                                                                                                        SHA1

                                                                                                                                                        03524ac74083ebe9aeb3e46651408b2151313c00

                                                                                                                                                        SHA256

                                                                                                                                                        5f2544d81849ffe1940998ec3a55f682efe89534d9983b87a3283b2ab3995dba

                                                                                                                                                        SHA512

                                                                                                                                                        550a59798c5a7482dc94fcda8068e66d664add69db1b5964975e30c3b07bc001b72634a496862c9c08f6ad2727e72198e768e4600ad63b694d69209ec4da4a77

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        08be906ec770818342d577b124ee91fe

                                                                                                                                                        SHA1

                                                                                                                                                        59307a751702abd47b963ff44f531cfc7d0e16df

                                                                                                                                                        SHA256

                                                                                                                                                        d9d301476e325fd8beb6d8c0bf7d98e493ce1c5d280a5bbf5301d7b7709a93bf

                                                                                                                                                        SHA512

                                                                                                                                                        ceb5357e858d5a5c14cc490bca1c4f418c565aa6c5ecf00c0bbbd5ca266964e3c21b5751e84a5c2dd9270efb69a9e1db34cb5d2fa9f3f2bed9d9957496959f71

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        c987aed8031b6b84f1bca1a56455c515

                                                                                                                                                        SHA1

                                                                                                                                                        4337d375244aee279e64e12552b824cc500ec7f5

                                                                                                                                                        SHA256

                                                                                                                                                        44ec0ddaf780407fb62efe19b98184879b45787da8a70af782bcf5c75a992095

                                                                                                                                                        SHA512

                                                                                                                                                        4d2d8a8a2d3374daf9180e6f8e3649ea1b7412e551a7752d86ccea0343408d456f089c7d088613e60f08d6078fb9a7191a1b911d9559c68a2292c9dda6b67aa5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        8fb978e769ee8a5fe4e87d61970c0464

                                                                                                                                                        SHA1

                                                                                                                                                        7f37aff4beff404baf5ca5ef023f611fc9e62b56

                                                                                                                                                        SHA256

                                                                                                                                                        669fdb4073369d5c7140f3a70640b2d180efdd0376c6344aafd87dd455908ba0

                                                                                                                                                        SHA512

                                                                                                                                                        2fabf877cad0a8cb06b918e80e4ca9e3c52e98b2fc3dcc733a0b1e40eadd0df4e4904db139c52da36d6796272796458207a6657041b832790fda9e0615a1a696

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        a990faa4d4b9f8827c1baf8608a427e9

                                                                                                                                                        SHA1

                                                                                                                                                        b1af55c9921f211f0ef12497f29c8d98375d5362

                                                                                                                                                        SHA256

                                                                                                                                                        416303d228bd8211005283e4b84fafa9465a33ba1a14215de3a9949d40a6a650

                                                                                                                                                        SHA512

                                                                                                                                                        62b69f643446fc8ff5d54b8c877e4c43ee38ff2096029fa831d22ef9c3bf97d145d569d3ad10a75b904e613b2f881f99502d023a14f5f30c55e0e802deb8671e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT
                                                                                                                                                        Filesize

                                                                                                                                                        16B

                                                                                                                                                        MD5

                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                        SHA1

                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                        SHA256

                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                        SHA512

                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\Origins\MANIFEST-000001
                                                                                                                                                        Filesize

                                                                                                                                                        41B

                                                                                                                                                        MD5

                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                        SHA1

                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                        SHA256

                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                        SHA512

                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube-nocookie.com_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                        Filesize

                                                                                                                                                        23B

                                                                                                                                                        MD5

                                                                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                        SHA1

                                                                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                        SHA256

                                                                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                        SHA512

                                                                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        3dcfc6c17c199f7cb46351f890bbb8e2

                                                                                                                                                        SHA1

                                                                                                                                                        e1f89a4791976bd0f3c530ee98fceb44793794ba

                                                                                                                                                        SHA256

                                                                                                                                                        719b13c91237abc849f8815ca6cf43cfbdbcb23622f758f98c6fedaac1f1e7c5

                                                                                                                                                        SHA512

                                                                                                                                                        f419d74e72154b93f98cc33f5f3a49b41830cf96a270244228d15bd4a21e9200d0ecf950fd42944137a277703db42fbff9a0bdd5f8f57cd9b5d0a20126699f21

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        9KB

                                                                                                                                                        MD5

                                                                                                                                                        b3487c644a097d9698effc85dd673dff

                                                                                                                                                        SHA1

                                                                                                                                                        467f50601955a656cb9a4fbf56a5d660eba5be50

                                                                                                                                                        SHA256

                                                                                                                                                        ffd14ccb868c993333bcb804be64d04ff943ab2570536fa4856bf37e2d8c8161

                                                                                                                                                        SHA512

                                                                                                                                                        fa62e18f086a8dc6768375eeca0cbcdf605b0dec01bac3067375f9bd8c22f9465b2bf6d18d6c3659e021105af00afd6d6516498ab730b917fbe59155144e82a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        aa01b3a79400b15a81bcf0828792b58e

                                                                                                                                                        SHA1

                                                                                                                                                        82fe39928236558983360771529620e34f6b642c

                                                                                                                                                        SHA256

                                                                                                                                                        6864152903fb79107fa353f91833d397a0989dbbfdf7901483bb2842dfaac895

                                                                                                                                                        SHA512

                                                                                                                                                        29ef35b650506475900f83abc8e20548718127abd44e6a7d1ade25c9424a52eec1c715ab486aec271c4fcf993df7493337a64ab346983244fa9c5abc55caebbf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        1703aaee253c7ee90d8e5b47bea0d54f

                                                                                                                                                        SHA1

                                                                                                                                                        dd8c7b40473208d592ad510798e3e60d9f84598d

                                                                                                                                                        SHA256

                                                                                                                                                        4078c0f29ee908d9e1e67f3823fede7e7e5722fff6fb5a7e30d70cc8e722dbd6

                                                                                                                                                        SHA512

                                                                                                                                                        291054a96fa955891a333677dc40c04b456168e0bad1f2b423076464d3d646556a6356fdd3b9004075dbac3da5426ea8bdbe91b609e7325ba0d2b3445dc479ed

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        6881b67a298cd62854483fcc63da131a

                                                                                                                                                        SHA1

                                                                                                                                                        d1e3e949494a0f29d053071f405bf85256123694

                                                                                                                                                        SHA256

                                                                                                                                                        3bd1fe081371ecf80921232f391e3e4403cbca8ea21349a262689cd355b83676

                                                                                                                                                        SHA512

                                                                                                                                                        6a5d1023e7e3797b4af610ef6b540e5aee6f40622076783bef687b366d010f77c97af5c706d7e7f1236b6f4ff086e7f9dfeaf9b56b3f973c817b540a08ef4ae4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        f77e53e431f72ba216e3a9a0f0a0664d

                                                                                                                                                        SHA1

                                                                                                                                                        8baa11c8f1537abb420803a229339d33feabfdf3

                                                                                                                                                        SHA256

                                                                                                                                                        681dedcce8e4fcac3329f09ed1c7694191dc9fbb5313333e1394d42c48e7ccd5

                                                                                                                                                        SHA512

                                                                                                                                                        5c4e7eba5303deee7e809f8b31168112e7f954267c81cdda939456a57ac8f33350b3e0133c4b913425453a140086e859bd1ca701b283d7131b81f6578b041460

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        7KB

                                                                                                                                                        MD5

                                                                                                                                                        2fadcab2d559ee930604a70fad64a854

                                                                                                                                                        SHA1

                                                                                                                                                        6094f1304e208e6c150f03af5d1785593518092b

                                                                                                                                                        SHA256

                                                                                                                                                        565e9fc8b5bb33393b93ac3d7e79f8248435960159775a8fc258b76f15845167

                                                                                                                                                        SHA512

                                                                                                                                                        c547555e6f7a34e89333e54aae1461707699b71e707168eefe51f74f13403758c23ab1a9a753c81085e8b9cc917d826a78a41379c0c2d01dc51fa995467375ed

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        1b3b136feb850c1935ecdadb026987dd

                                                                                                                                                        SHA1

                                                                                                                                                        cdcac5d92896adb1cefc5d9053e18a4e303955cc

                                                                                                                                                        SHA256

                                                                                                                                                        bafdc6545e55a5cff1f926599044164215bb7f483aedd81e9dcbd14b3112748b

                                                                                                                                                        SHA512

                                                                                                                                                        f0cccb63cf45ab3d9cbe3f3b11e7a28e26e0536e7d3def56b4516897cfe07d2cbc391b503b123486a24e56eb2c53eb44c0d2641532c0af9c09536c104681eb44

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        9KB

                                                                                                                                                        MD5

                                                                                                                                                        71f95edb8ba3714418908025a50ead4f

                                                                                                                                                        SHA1

                                                                                                                                                        57b75bf0786104eb344d0ea540478c99b6a8d512

                                                                                                                                                        SHA256

                                                                                                                                                        35fad4aaa74cf2dee3c1b3d82f511cbf821ec7f665ea30231170a14e8eff35fe

                                                                                                                                                        SHA512

                                                                                                                                                        0969b8bb40bfb0c5c2c129bf9e52d174e5c4b58327cd613ee5a53a36ceafddcd979f460ee73f9624d74646bade0e34774e63eaa831d6df56213d1cc085716612

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        3dcc4cc05c4e2156fc9f1a131aad33e4

                                                                                                                                                        SHA1

                                                                                                                                                        558154971900c61f83dd5022b97c8d5effa89974

                                                                                                                                                        SHA256

                                                                                                                                                        f7ad2f1d53dbf56e376941752a1fe0ff4fa05d77a7c6eb176fb54100d82fe7ed

                                                                                                                                                        SHA512

                                                                                                                                                        61e45f8686f152ae1e0c1ca14fed921f35cdb1dde18d56ffe47e1a4da27b8541c99415e6a0a963a3de392a8c58ca9ddc63f3b2f6646de5918ea699d210db5291

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        457f3ffac8640dbe08137754d1cb7289

                                                                                                                                                        SHA1

                                                                                                                                                        34c51d1333ba23aea99e9eec9e59e3cf65928863

                                                                                                                                                        SHA256

                                                                                                                                                        777b734c1396b5f583752e1eddabd368b7f6377f8733d087b26f9723f244375d

                                                                                                                                                        SHA512

                                                                                                                                                        c1601228e1fef7f959259c1e6ced7c8339b2c169a66d64972d6a8e74593261fb010919fdc3640d1dacdd51da68ed2636d8883b3d56bc0da2ae5f60cd1c585731

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        a62955e411862392de6a294f44f1e231

                                                                                                                                                        SHA1

                                                                                                                                                        2e35e3a305d647ff90330090fdf08a4ca5e45b2b

                                                                                                                                                        SHA256

                                                                                                                                                        be475e9efc0100095d7e3a247f44c6a6c4bb5b35de284f99180b3d9a88a5eac8

                                                                                                                                                        SHA512

                                                                                                                                                        f33b42dc2cbef3d6a0dc7e0f5055c926c82e13c65baf23caaab1d1190967587b21f3c192368992d784c2b0a17de44e90008b7c428424ad58374e6493ad6ead33

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        78fc153530b8fc33ca8f7d412014a68b

                                                                                                                                                        SHA1

                                                                                                                                                        1d537806a7ffa687e3e00e74ae16fbb723b9f1e3

                                                                                                                                                        SHA256

                                                                                                                                                        efd467e4bd4c180b7f9707f8d73f536c72cfa8c3b2e7ac9806457bf816fda57c

                                                                                                                                                        SHA512

                                                                                                                                                        81af07517364795f9c9d5664f08b0e35a4d40ed6d7c00caaedd690b141bac05373d7ba1795e0818c34875298a6b79dd75bf44151d6a9ca893cdc7ae79f736cb3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        14KB

                                                                                                                                                        MD5

                                                                                                                                                        ba89d7bb0f70c45bb19fe90c5f61c19a

                                                                                                                                                        SHA1

                                                                                                                                                        cd690a9acf1b9d057ef62669379b7b87be46dcbd

                                                                                                                                                        SHA256

                                                                                                                                                        ab0f2d9034a1fd80afd9beb471f075bb464d532ee7ab4f1a2ca9a7d1e94554c4

                                                                                                                                                        SHA512

                                                                                                                                                        03e7b89d046fa96ccb2f4c41e52de59999ce2908e7b5b3035fb9ea1f1dfaa1277ea1e113c7e05b93850e23a01977205edc9d897740d7f5cc2f677204b0801ad5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        7243d0a0bf12e928573fe5264b99d3a1

                                                                                                                                                        SHA1

                                                                                                                                                        e910b1926db18bacb27844238fa9f842b20ae566

                                                                                                                                                        SHA256

                                                                                                                                                        62952140cdbc51e878641a75f65ed1402eac51ca3557ec5a9870fd43cffaad65

                                                                                                                                                        SHA512

                                                                                                                                                        7528c56733de497ff02e078dd55a8b8251526ae68ce20e42efe03b4c2ecb8a5cf7a99fc81c68f13c9e229332503634c907b2fb839ecfbefce8b9aaa2d5e34bfa

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        c71a547be5074af377ada958af9f2559

                                                                                                                                                        SHA1

                                                                                                                                                        f266899f6c806940104c5dc31f4ec17714936a65

                                                                                                                                                        SHA256

                                                                                                                                                        72421e1acce8d9d64416ddb7ef76b4387a547fa337c66642eca3158f2656e975

                                                                                                                                                        SHA512

                                                                                                                                                        41bd9d2deab7dcd405ddeaa59f58957a8347bd110367d83f95d05432b36487d6979c1f46fbd9b933ed654e3c3a131479b799496400db5116c225c45231ad21ba

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        8ee6ba3a9b681a47a72eee7d0c431657

                                                                                                                                                        SHA1

                                                                                                                                                        6913500c127a3f3f07bea680d482ceebff39b2d7

                                                                                                                                                        SHA256

                                                                                                                                                        e0d13abfc0d876d16c94f302754fff77373e0a36b6854d5763017e4958e61523

                                                                                                                                                        SHA512

                                                                                                                                                        b35c1e1f09c16fb2a5678c4eb1287bcd5361ccc343674ebbba1560ba0c6496e54d0067e9033ef6bfd039ea669bcabbf2a45c4864881ee9ae582578f929796280

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        14KB

                                                                                                                                                        MD5

                                                                                                                                                        21edf6618da76192e16c4a7f9614c748

                                                                                                                                                        SHA1

                                                                                                                                                        c7a653e6610fe73ba5252a40456c9917b29afe73

                                                                                                                                                        SHA256

                                                                                                                                                        68371dea9f3d5aab3c782efa4fb662d5835d8758f8a6d9fa6fa1e7dc527f6653

                                                                                                                                                        SHA512

                                                                                                                                                        4ed9ca2aaed9092746aeddc60d1abb6628fff70ef34e1c3363fdd879e2a415276d578b4b0e36d87b53715548aeb6733da3bced975ce51b3a8570c85e5b0e02fb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        14KB

                                                                                                                                                        MD5

                                                                                                                                                        c58c2b5d4ed1d83d5ec27dd9e2a3f072

                                                                                                                                                        SHA1

                                                                                                                                                        36e8e53758631a1298bac4e89a6a319efcf84092

                                                                                                                                                        SHA256

                                                                                                                                                        d707eabd376037b32548d39cfedcacf6679e4ae35aa60568e4df9937a35e3fda

                                                                                                                                                        SHA512

                                                                                                                                                        ab197d91f18c8bff7ee582a8289d28779fdea64a18a58c2072a6ed921fb0a9759e2ae49b139cf2ccf5b853c2ac475d784f0edc990289fee38d727b38b882970d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        14KB

                                                                                                                                                        MD5

                                                                                                                                                        9119f8d82d25529995be410f227ecdce

                                                                                                                                                        SHA1

                                                                                                                                                        c6349812bef3ca2eb4edb7b44cfdc576a39d3f49

                                                                                                                                                        SHA256

                                                                                                                                                        f7ac9d5402484dfb0278623bfe840f46c05a4f154773c73a5dea5480e076d9f8

                                                                                                                                                        SHA512

                                                                                                                                                        a53bdc3a81d9ec0fca87bc161011f9c4cc58fd838162f9e558053cd85378899548529898cce7e5da41a620b5627040e183bf2e8afa67fb98dacd736d3ba29247

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
                                                                                                                                                        Filesize

                                                                                                                                                        35B

                                                                                                                                                        MD5

                                                                                                                                                        343859b4ad03856a60d076c8cd8f22c3

                                                                                                                                                        SHA1

                                                                                                                                                        7954a27de3329b4c5eefd4bdcb8450823881aad6

                                                                                                                                                        SHA256

                                                                                                                                                        8c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f

                                                                                                                                                        SHA512

                                                                                                                                                        58014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
                                                                                                                                                        Filesize

                                                                                                                                                        99B

                                                                                                                                                        MD5

                                                                                                                                                        0f67a86a9e28130f8c052a1cedd2418d

                                                                                                                                                        SHA1

                                                                                                                                                        a89a81ba20fae74ce6f937ecb066adc58ee3e6f3

                                                                                                                                                        SHA256

                                                                                                                                                        52a12e292a8271e5ab8258b05e4426bed46dcc2ac345b1f33891a46f4b23618f

                                                                                                                                                        SHA512

                                                                                                                                                        5f18f2bc1684132060cd1f5bd260acc6b82fee39722621adeadfc8875a2a728bc0ce0745eca30b83b05853ed296651b832d4c11b361ce13e56c6ec26456bbe6e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
                                                                                                                                                        Filesize

                                                                                                                                                        99B

                                                                                                                                                        MD5

                                                                                                                                                        bbf219c97380e7c8750da47caff9af94

                                                                                                                                                        SHA1

                                                                                                                                                        2625aeced848e3a756fea4555236016cded63dd5

                                                                                                                                                        SHA256

                                                                                                                                                        be7e60ba3338428464c3206ed64143ea628981a123819e63dd2ddf7fb977bf60

                                                                                                                                                        SHA512

                                                                                                                                                        b1089937d1830159ac2e841a54d5e96ec42ce2d1922952f75e1246dd6d1c168aec866b2ea521b464c987b7b708cdc2ffdf9b1d1026d37088f487bc3427f9622a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
                                                                                                                                                        Filesize

                                                                                                                                                        99B

                                                                                                                                                        MD5

                                                                                                                                                        19f7bd929c68400861f1f6fc64301f8f

                                                                                                                                                        SHA1

                                                                                                                                                        7174bed9f1c7015f68db6700908bba913a65f280

                                                                                                                                                        SHA256

                                                                                                                                                        d46c747b43f2a6af84707a9e62e5281b09b1f28f9a2bbe3b5815c3fadc558752

                                                                                                                                                        SHA512

                                                                                                                                                        1872a71ebdce1ad065a83089f3f82efa6656e493d0f1638c3a2727b595b05ede86281b6d6ba1adf7ef0d8dedbf171e03926a9feb858b552e24237433bdc770dd

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt~RFe580dc6.TMP
                                                                                                                                                        Filesize

                                                                                                                                                        99B

                                                                                                                                                        MD5

                                                                                                                                                        2a9dbf8e6e660f05c6bef1f6dc6c0093

                                                                                                                                                        SHA1

                                                                                                                                                        c50a5dc4dd1a74d78b1bfcb1f9b31c3137fb6b4f

                                                                                                                                                        SHA256

                                                                                                                                                        c4930743ec11cc98bb2c09819cad0e684fe340bd018be3c327176919bf37332a

                                                                                                                                                        SHA512

                                                                                                                                                        31b0939c0cf5b15bcc5b34c1bdf8e5a7a4157adcb6d9e299b88993ad944197c512a6a1f5fff4440ce3ea2445076aa14f26adca2e5991c18cd15d364badfd6cd0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        fff5047dfa0a1fe005454726e3844f05

                                                                                                                                                        SHA1

                                                                                                                                                        aa058d4e85782ca4a776f197703911a934b806a7

                                                                                                                                                        SHA256

                                                                                                                                                        c13bdd8e7bd0f61a823daf77a03c562f5b3cdd3c84b2e4ce32585e0f606c1af3

                                                                                                                                                        SHA512

                                                                                                                                                        f6597f0279fc131083cf7a5299ad177140864caa2ac0bbcfd119a61c7d7b3f460134de05c42e3056b25574b26701bf9110ed6f59c6f277c45ecd896d21f128c1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        f1f27302ef8c180f4f699252621ffa2c

                                                                                                                                                        SHA1

                                                                                                                                                        c68603553bd1420deb6c601a7ec70b6157fb6cf9

                                                                                                                                                        SHA256

                                                                                                                                                        bfc5dd5e26d695d59fdeb4042454fc339df47d49a0b82e23266ba48c10d0b8bd

                                                                                                                                                        SHA512

                                                                                                                                                        3bba2db8ea116a28854ca4f23ab785d8959a15ef7246f74bcf56100c0fe9487cc4fbd2ebd757b04b672c4e635629e3514b37d4353bc42a06baf41f1971299995

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        60a140d8e1586a10f328a876bd99ac7e

                                                                                                                                                        SHA1

                                                                                                                                                        7adf59f5099fe38bcf46ef2475cea07d780b865b

                                                                                                                                                        SHA256

                                                                                                                                                        55936f25344b8967fb8d424983f8cbf5818caf1bd20c82b9bd5e3f6bd5a77ac2

                                                                                                                                                        SHA512

                                                                                                                                                        709fda880a58053e4b7e73c3e006e111e348b863dfcb2b994e07a9f010a3d288927ca950b6917a35531049214e05bead293a97d8637ed80f8c1dd271d82d31a5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        23be52cc47886a765798b0629845c641

                                                                                                                                                        SHA1

                                                                                                                                                        0c80c4f0c28dddb9c0d9e24a67f0a487344f2eef

                                                                                                                                                        SHA256

                                                                                                                                                        20563370e0a054d2be139ae9df53bc563a7e7c9dba82b7794d9dff52030bc7ab

                                                                                                                                                        SHA512

                                                                                                                                                        c8785abc5969dcc2f93008788765ac27c9231895d15a2e0ffea03cc8ae5acfc76acd4717b839217ac9df0889abc27d3a451cd8b3b765f588f63a3d09ee2b9c64

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        09bf11e220277afd167c5c1da787abde

                                                                                                                                                        SHA1

                                                                                                                                                        a797555b64ec043fcc4a27c70a19c2ca6f06b870

                                                                                                                                                        SHA256

                                                                                                                                                        077fa985f2c5126b307b48960fec22c670e6cdb9663ea3aca7c3e28ae95b15ae

                                                                                                                                                        SHA512

                                                                                                                                                        01be5205f24d4a8d40c2e60438d89fbb4d8c39b013836b3962633c9eef200ef213cecb23d931719708e118f1c6e099dff573db3f0c4dbb1aae9312736c4830ab

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        c65a712c57e7906deff6bd5ed62f9c16

                                                                                                                                                        SHA1

                                                                                                                                                        c19203b258773b4805cfcf521bc665f5cfc93eed

                                                                                                                                                        SHA256

                                                                                                                                                        8a5b48e69a2c0b7b35dec106156487285afae53fec8a9af637caa20ab09a33c8

                                                                                                                                                        SHA512

                                                                                                                                                        773aceea2dc85b369f2425f6289a7686cca2e89224f20e0f645d1e1191c34ddcf87090981b574e9b4fa7030c220f0d3217ba60d9b0b6f94ce04c14a840793288

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        2edfe958956d116dbb8f2919e4f2ea3a

                                                                                                                                                        SHA1

                                                                                                                                                        4080d47a647fa0b0050e4a4dca42b68cf43e9aa0

                                                                                                                                                        SHA256

                                                                                                                                                        0509a0f4ef9c850a0ad46f8318baf52a0b1998f57665780c07b288c51e81df53

                                                                                                                                                        SHA512

                                                                                                                                                        79e8eeb5779e3f65a4019c328495139b6a18bc92918a84a9dae3b60e485e50b8963a497685636885733c294b8b03b9972b0cc675ea49ee61440084eb629e4d56

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        e5eb78fb8aeddfba9c603500f728e43a

                                                                                                                                                        SHA1

                                                                                                                                                        d532fdbe51399c42d5cad9298d7a066ef5ec3938

                                                                                                                                                        SHA256

                                                                                                                                                        e2cfa67037b1120fd0ccddbcd5eb754d8dd454e4b008b5f94fcfc38a3503a2e6

                                                                                                                                                        SHA512

                                                                                                                                                        c921564a2a322efc408fe1845fef3f9a713387ce162ae07f9d4737fc538950354dbcf3dc38fd1af850a913b2c07b9d96eae5c1e725ec48aaedd7ffe9194a2751

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        b1741c9bef809ca0406a4191862e07c7

                                                                                                                                                        SHA1

                                                                                                                                                        247651a69d4ecb4f45d4ce62d0b5582f9d92b18e

                                                                                                                                                        SHA256

                                                                                                                                                        6f95b54f30cb7b09f34a198986ee11c22cd03dca858d463f7af8603905c61b26

                                                                                                                                                        SHA512

                                                                                                                                                        9f5f4aa404f7f25d84fb61fb08fb565172a2744f88244c13e55f842aad3415c88d5bc6847efff778998e871d2ac31c016054849d06a241f8872153c6c1ddb94a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        297216ea70bb7bdc7817d5fb9b8149f2

                                                                                                                                                        SHA1

                                                                                                                                                        eb64da8ed8c8b42a81a45e0e6ed438ecf2875498

                                                                                                                                                        SHA256

                                                                                                                                                        4fc8a7ff25487d8bfe20fe8822b9aa893bab75f0b5618fcdfc0c954831d06cf2

                                                                                                                                                        SHA512

                                                                                                                                                        f93d8683506ef60c30a23d80b8701c83d2b6fafb70b1c1f39f6bd96bd8e152c028a094af37e2991b2e58a8605c5c81f3e148150cd69a5374748064478d5e3f43

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        507c2518c043c2c4889eb90ed108ead0

                                                                                                                                                        SHA1

                                                                                                                                                        3f85da6d1ee24243363ae2d62c96b42c1b9edba6

                                                                                                                                                        SHA256

                                                                                                                                                        e7a7b02fc5fa5b3ebf751f81afeb87e9291f81f1633325acb78f9f800ad69fc2

                                                                                                                                                        SHA512

                                                                                                                                                        ea9b5bd9e0f798e8d9c42b2a34ce79dd2f56b66afea987bb6bbe34e112b823e5c2c6cd81323e14d5a0a2d581d23203bfdb6bb1d4da2bd668f8cadba363a5d8da

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        8030446c935e739c9f81c9caafeeb4c5

                                                                                                                                                        SHA1

                                                                                                                                                        1d49e583371063fb4858553636371be790dbf3b6

                                                                                                                                                        SHA256

                                                                                                                                                        d08052e8bac1860ada62115854f9be461a2b44158f1fb9ab909443683076d0a4

                                                                                                                                                        SHA512

                                                                                                                                                        b2a7833699e39a5db89aa4149be7161447c87e109801c841fa3bd54d1e834b6022d22eb448f8944605356eabf2e99200daa0fc9920b0d0e3d8a7be58f9757ae2

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        f19897d8524ecb1e0be13f0eec6a431f

                                                                                                                                                        SHA1

                                                                                                                                                        3080c14783b45081d57ff913b2e7f0f1c05192ea

                                                                                                                                                        SHA256

                                                                                                                                                        ceb9f38fdcf5c22345d2901d89f3a4ef98b352a4362d9a9715138bc4233a7d5d

                                                                                                                                                        SHA512

                                                                                                                                                        25f019e6d1e9768d1d9ea72a0ecfa3fafa7ade997ee3dbf1ea263a9981c103aef2a89fd069e32fe26694bc313b5922df151a0a7cde02ca8751b7965c072376d1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        2a2a9ddba18abbc7bb3c3ebeb2d27f61

                                                                                                                                                        SHA1

                                                                                                                                                        046953779327744454c91429dd94ee5732b87ce2

                                                                                                                                                        SHA256

                                                                                                                                                        057a0126a47db1ac0c68917e50d03113cf2bf5b0e56ff085a4d4835c44886a35

                                                                                                                                                        SHA512

                                                                                                                                                        1b80c6f9f90ac0bd83a59e9e252b18d441a6b26288bdcd5d6d04446ca8392d9f43e0154ef2648614bd1bb691ad1ea8fc776893f6d2a0904f409bc4786e6dec8b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        8e644cbe46eab0f029dcd3eb6f752323

                                                                                                                                                        SHA1

                                                                                                                                                        31108784d9e260ff90f8ef59d6c2990d4d08d041

                                                                                                                                                        SHA256

                                                                                                                                                        c5a8bd679a85bf4d5ddcc9234abb5f92a307cbfffd65514784b50af258c394f0

                                                                                                                                                        SHA512

                                                                                                                                                        335208ce538772d67845faeb7601f8a0a7569c3816609edecc083ef1e18071fe4c9f435e3266cd2b4e8ece13aca83361d26c95ab43fc1ff0b0f4d462f502ae00

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        db1554bf42c0d71505779959bed1f3ce

                                                                                                                                                        SHA1

                                                                                                                                                        bb62e9bb4d6a6b32f677f637b85f4d6c980d3d5f

                                                                                                                                                        SHA256

                                                                                                                                                        e30a5127e918e15f1783eb9a182ad806f29dbebb191f615677837ea337d1120e

                                                                                                                                                        SHA512

                                                                                                                                                        628f6b00df2b460affcdf202d27f0b8e0043556c7ca038b62dcb0d4ed0f9583287ae24892820f2b9fd1e2064e1d35cf81d156f8c40d2fd29df492c2cb92c79c6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        9519926f89cc1e890f102ec6faee9b5b

                                                                                                                                                        SHA1

                                                                                                                                                        cb0a7c1d9d57b6b4720164ac440cdfe3bd9a01f7

                                                                                                                                                        SHA256

                                                                                                                                                        8dfe568b52ec89fb9762f25011192ab1fa95b6cfc2425ed59f92ddcf7842b27c

                                                                                                                                                        SHA512

                                                                                                                                                        d4f5fa8e0e52912945dbd3d32081361b2a3d12cbbeceb590b0420958e5073dc4d55aa4b985e9f25b8c98ed942754ac7131e331a3a02d36899c05312d871e8b41

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe578349.TMP
                                                                                                                                                        Filesize

                                                                                                                                                        537B

                                                                                                                                                        MD5

                                                                                                                                                        c589988f1d62cc3ca389e442bfe40ea4

                                                                                                                                                        SHA1

                                                                                                                                                        a9d582866775860f01ab3b4099902c7da505a75c

                                                                                                                                                        SHA256

                                                                                                                                                        b09df19685d55188e9bc5bf5173ad81a4b8979429e85ccb7f6b26f5c7b429e3e

                                                                                                                                                        SHA512

                                                                                                                                                        cebb9e66508e877ab5ab76f30f59c7f4c99b45307de73396f371166cd2fb91db07a555837badf039fe51f04a51a1863a2ba2aeaf38695cebaf7a17566329b3cc

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b334e4fa-1253-4578-ae68-0032cbcf1cc6.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        ee51943efa1b5e998db20999f0e3c091

                                                                                                                                                        SHA1

                                                                                                                                                        9598e9e3f553d823d56a05f1d8a6fc8e0a2a53a9

                                                                                                                                                        SHA256

                                                                                                                                                        b283ad435b769e1fb73421c56c141f8fb691bc779c5bfe9d9fd1be27a0c96ee3

                                                                                                                                                        SHA512

                                                                                                                                                        f4403247226e34fe4093e01e33322457da092115bdd332768b5cc95d7f05c0d71a298a4cda0d6c8bb6c1cfe54cdf24ed1dc5bd3fc4a231c9ead4c3650f61997d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                        Filesize

                                                                                                                                                        16B

                                                                                                                                                        MD5

                                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                        SHA1

                                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                        SHA256

                                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                        SHA512

                                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        3ef8a0d6e6e29ed6d1abbda9a46feda6

                                                                                                                                                        SHA1

                                                                                                                                                        a1ec50b0cda90674211fd5b843e9de70daee4a09

                                                                                                                                                        SHA256

                                                                                                                                                        91d0ded1838eef67360d71db5b8bbc70227063936254142d1086db2b3c66b653

                                                                                                                                                        SHA512

                                                                                                                                                        530909c8038761ae414683ef9cdb9307a2a59549b0b3a47b98f7e21e8f1b602bfbade199206926aef99bfd1d9d6db6368e3b346c8eaca724f41e422a300e2a2b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        45e7ae4ab341f9e41f111430df0d1e5b

                                                                                                                                                        SHA1

                                                                                                                                                        df525473eb537b283a45d238f36698031f9d87fe

                                                                                                                                                        SHA256

                                                                                                                                                        f8d267eea657f607802794dd2015618cc12886ab6a8b0fc31e215449447674d3

                                                                                                                                                        SHA512

                                                                                                                                                        1b1cec36108ed10cd11ac7ef6d4f04a3a2875c122ff5b4c221dab4fe33c81fb5d0cc22be98388861fdc17a6f2fe8e8e8ca6f91c67a24b977d7015dca7c6dcc07

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        bc16c1c033bfc7f137eb5a4dd6ca9460

                                                                                                                                                        SHA1

                                                                                                                                                        688ca3776be8ef5b014988f7ade2e5aedadf8177

                                                                                                                                                        SHA256

                                                                                                                                                        293aeb671b86ec69eb2eb3370d8287f92313702a06af67973c56ac0c13c13aec

                                                                                                                                                        SHA512

                                                                                                                                                        eccd291b6a2e8bd98a44483506aa7bf23caa6134f21f86cc88123e3bf74c6af608759c401d9fc102c3febfb673d8be9b5f9e8bd1058ec6554f0126f04d24d851

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        2b41a5ef92c117b6f678968bd1b7529d

                                                                                                                                                        SHA1

                                                                                                                                                        ec6669edb96b782e780f2e12e7bf1bc7824868d4

                                                                                                                                                        SHA256

                                                                                                                                                        3df780b2efbb9f005f53820415047c1734e170128e90eadb51c1f42df5130e2f

                                                                                                                                                        SHA512

                                                                                                                                                        53f12f5c5ebd15c40330ae0c2322e670e78a28243bdfead8b85acd6e55a9c978357308cf5101dea28260d19012de8abfd78e85ee4d5d686fe0e22a9c40f6f7a0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        d99da3feacb9d92c8db0a1aed0bdf246

                                                                                                                                                        SHA1

                                                                                                                                                        81cc06da348eebc23feb20833c78bd4ed7ca8b83

                                                                                                                                                        SHA256

                                                                                                                                                        a94a06c85e4b1f2d22284086dce767d0cba0c8e1c440cd974a403ce1637e945a

                                                                                                                                                        SHA512

                                                                                                                                                        9429669a2dbf123e3fe619f13a49c40e9be47fa339920772a5c2b0998885ce18a6cf0f7f0589152f5f08681c4d9c332caccfa4372881a945bc0622d86bff9cba

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-BSOPN.tmp\MentalMentor.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        0d041f22d598f3a63bdf0e66c448bdab

                                                                                                                                                        SHA1

                                                                                                                                                        591fc72ec32e7efe2e641dba38c3cd7b6d415450

                                                                                                                                                        SHA256

                                                                                                                                                        e6b54015c403e3016b848b18fc488d4d281a752bc9ab2a3324ba4d8efb642563

                                                                                                                                                        SHA512

                                                                                                                                                        5dd3af37f06f308f348213c0305acab38cf279556c12a9b14d0343072b1f431778c75129715a2b04abcf219baaeba665faa08fcb4692d2ede36b2511178de210

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LHPV6.tmp\idp.dll
                                                                                                                                                        Filesize

                                                                                                                                                        2.6MB

                                                                                                                                                        MD5

                                                                                                                                                        4ab254c4ac23cbebe88300ee3701971a

                                                                                                                                                        SHA1

                                                                                                                                                        50f3a954278872212fb7446d3145a3cff2aafd6e

                                                                                                                                                        SHA256

                                                                                                                                                        abd2b6318b0fae420b5e9a8edf7fdd8691cc929440bfc5d436cb4489b9ef534a

                                                                                                                                                        SHA512

                                                                                                                                                        3d7d03099036e6e0fdead14617f65dfee7048595f4bd82ad8f2158333255839e3f4efe9e783b39595f350207a90282cb5718f4cb71a3405d79b027a6ff5ff411

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LHPV6.tmp\mentor-inno-lib.dll
                                                                                                                                                        Filesize

                                                                                                                                                        269KB

                                                                                                                                                        MD5

                                                                                                                                                        cf8b792e9b7b1486710a86337717cba3

                                                                                                                                                        SHA1

                                                                                                                                                        feae21175e7a00e23eaa4a2205be82104c98b062

                                                                                                                                                        SHA256

                                                                                                                                                        305cb219908d900b62fa8b633d05bb7d64d781b6c75210e45c86232235da6073

                                                                                                                                                        SHA512

                                                                                                                                                        9a201ecc938a818b4516850c29b1fa900a83e201c2160f5f23a0068e5d96cea6bd0b635b094dcfe33bc9feec0ff92201cc6dbd4ca77c188d053ac669751aac83

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6N2UO7XZ1J60EZDMI8HM.temp
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        97fe0f25ebaecf0b222e7741ef699b86

                                                                                                                                                        SHA1

                                                                                                                                                        4e8023cd13a4cbf94470f9a3a3e18661c8948426

                                                                                                                                                        SHA256

                                                                                                                                                        daee6d711d67f42014bd29186c4829baafaf67f0d457ddaaf8f0b02631d2426b

                                                                                                                                                        SHA512

                                                                                                                                                        d6da2a9c1bbd29f2db704b20e2f92769b574c458738ee15bc70189413d9dc4803a85d9636214ccf67c67b97fc9f7ae244e9c7d86c8b6389fe5c94186249bc8c5

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        e0b7cafd850a07cee1bcde10539e338b

                                                                                                                                                        SHA1

                                                                                                                                                        6992e485e0f06fe4cb085aa3502643c23219d577

                                                                                                                                                        SHA256

                                                                                                                                                        fcbd79fd68016d3c60a6fd87a71d2b813911c01a3eaa0ecc19503153ff79bd8b

                                                                                                                                                        SHA512

                                                                                                                                                        e16bbc07b0bb6db2027d3c4c96088d94523c17265b2e95c8e75d8316aae01b0defd1151f3fea7c3271598c4f573e66e9635138b917cd448a2e606baf0dd1f173

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        a0594d30ae085b9363b97dedcef9d4e0

                                                                                                                                                        SHA1

                                                                                                                                                        fdc8bebb93bc49c3e2c361ed5073c464a8fcc45d

                                                                                                                                                        SHA256

                                                                                                                                                        09649c07d7208ef11aa27f6f5bba981a681e72dd27a0609a296af70172b43d4f

                                                                                                                                                        SHA512

                                                                                                                                                        aa011538e4edf1ae86a8b41b92a1de3fe01addf4da0f7467bae54c216cafba836358bb5fc168e64edba569052d20fb65745f4b7a752fd7bd020eb83b0e9fea50

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        d1b5b6ff8b9bd1535eda31172f890419

                                                                                                                                                        SHA1

                                                                                                                                                        2e891bfa0219a98fa081e3f6caeb640c2a7f8f6c

                                                                                                                                                        SHA256

                                                                                                                                                        07a30016b938d18025943a4067a60c9fe3f454d4c576d0e6a05d6245ae776980

                                                                                                                                                        SHA512

                                                                                                                                                        d5c44de6237da4a6e63d519efbf816de0564dbf069715fb7d0c76587e76a4ac2ac02b45f6d8b26dfae7b01866dab50aac88a276a5e4bc3bac9db155463a75a52

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        99a2706e872acbcf0f733e34b3342efb

                                                                                                                                                        SHA1

                                                                                                                                                        ccbef9e849a932a7a00164aeae284155b99b583d

                                                                                                                                                        SHA256

                                                                                                                                                        1391a45db5a82f23f1fc8641034efc2e10ab5071ff6610273681488184bf1524

                                                                                                                                                        SHA512

                                                                                                                                                        a7ed26bdad2e4101239c6b4ecba23f08c2210abe8b258ea7ec9b9bb580705c4bfddf269ad04328ab73b29ee79150dce28fb4f1a131d79b69848b970d79dbf70d

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        badb6a687230066086fc4b999770c70b

                                                                                                                                                        SHA1

                                                                                                                                                        f6cbaa0edb972a9bb9c22407ac327034dd469750

                                                                                                                                                        SHA256

                                                                                                                                                        4bcc33124b78a6d75d5b4667dc917b3e660e43d132ef41c2c56a3ed85f6e1020

                                                                                                                                                        SHA512

                                                                                                                                                        8ce859eb842e9ffcbdfcd26e0bf5ca977dca31b45c6b2b5791cf124eff5ed09df1c4e7b469484eb122343686224c5f947191c0fa145058f9f024a9b01223685a

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        ba2aec75fa329689a4465f680bee62c1

                                                                                                                                                        SHA1

                                                                                                                                                        3367f5a800cd8cc8bdee192b65b58982490fddc5

                                                                                                                                                        SHA256

                                                                                                                                                        644d9bb32dec9774ae4de2bb1d4f179b13c282159e9467d36b14631689896a51

                                                                                                                                                        SHA512

                                                                                                                                                        393fd6298e07f1ebf0ecb23f176e4b9de9fc6b2455e1386ddb583621ce135c2f41e849d0a09b712f9e8cd837fad4a17fc3cba9ebd96bfaa89806fb3585e4a87e

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        388bea47546ab1f5171c112b12c41706

                                                                                                                                                        SHA1

                                                                                                                                                        94846e2698f4b834bd852c70f799763b9ddf39b1

                                                                                                                                                        SHA256

                                                                                                                                                        21af4bf943ad34e85800cd45cbfb929a3ce03efff0dd44bfdf45de8351b37f8f

                                                                                                                                                        SHA512

                                                                                                                                                        5493084593bcae26d45f057ee13b900d8bb44d481338ebd7423347099e8032953fa65fdda7e8150cd46411c07780d5e677f45438f58c28365fbbbbfc749d46ba

                                                                                                                                                      • C:\Users\Admin\Downloads\Néw_FɨLé__39614--PằŜSwṟd.zip
                                                                                                                                                        Filesize

                                                                                                                                                        15.6MB

                                                                                                                                                        MD5

                                                                                                                                                        9ed613a05c34befe698deccc1171d0bc

                                                                                                                                                        SHA1

                                                                                                                                                        f41870672830c4fe4ce5c7bd82de3c198d150e83

                                                                                                                                                        SHA256

                                                                                                                                                        d7ae358dde6ba4d53101a40505a7bb04ce2915a2364c3bbaa6ff2981341799ad

                                                                                                                                                        SHA512

                                                                                                                                                        9b48c2ba7a9818519460c8ded694cf984eb41c74aba0f4799478e9dac3d6337ac43162730a562716b0e60620a7c7203fe08a0382602dd3ad22d0899c497fa029

                                                                                                                                                      • \??\pipe\LOCAL\crashpad_2940_HUXJMQKJKUJUMUAN
                                                                                                                                                        MD5

                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                        SHA1

                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                        SHA256

                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                        SHA512

                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                      • memory/636-2155-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/636-2226-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/636-2242-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/636-2166-0x0000000002270000-0x00000000023B0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/636-2259-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/636-2244-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/636-2169-0x0000000002270000-0x00000000023B0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/804-2222-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/804-2145-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/804-2147-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/804-2235-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/1028-2230-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/1028-2239-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/1028-2196-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1488-2265-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/1488-2229-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/1488-2185-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2580-2267-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/2580-2227-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/2580-2177-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/2580-2179-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/3356-2352-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/3356-2345-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/3356-2351-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/3356-2346-0x00007FF95BD70000-0x00007FF95BF65000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/4276-2375-0x0000000001000000-0x0000000001053000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        332KB

                                                                                                                                                      • memory/4276-2374-0x0000000001000000-0x0000000001053000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        332KB

                                                                                                                                                      • memory/4276-2373-0x0000000000990000-0x0000000000A14000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        528KB

                                                                                                                                                      • memory/4276-2363-0x0000000001000000-0x0000000001053000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        332KB

                                                                                                                                                      • memory/4276-2362-0x00007FF95BD70000-0x00007FF95BF65000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/4356-2154-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4356-2168-0x0000000000BA0000-0x0000000000CE0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/4356-2234-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/4356-2170-0x0000000000BA0000-0x0000000000CE0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/4356-2225-0x0000000000400000-0x0000000000717000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.1MB

                                                                                                                                                      • memory/5272-2224-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5272-2148-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5272-2261-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5308-2241-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5308-2228-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5308-2182-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        880KB

                                                                                                                                                      • memory/5376-2355-0x00007FF95BD70000-0x00007FF95BF65000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/5376-2357-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5376-2358-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5376-2361-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/5376-2354-0x0000000073A80000-0x0000000073BFB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB