Resubmissions

30-12-2024 21:01

241230-zt81ds1nbt 10

30-12-2024 20:58

241230-zsd4maykhl 7

Analysis

  • max time kernel
    1425s
  • max time network
    1438s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-12-2024 21:01

Errors

Reason
Machine shutdown

General

  • Target

    https://cdn.discordapp.com/attachments/1248930730034073713/1323187617851904082/INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50.7z?ex=677399ff&is=6772487f&hm=ce2e331cc5a309666e39a0392308f63a8218507b23197b9f3c4f6f7971246886&

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (578) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 64 IoCs
  • NTFS ADS 22 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1248930730034073713/1323187617851904082/INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50.7z?ex=677399ff&is=6772487f&hm=ce2e331cc5a309666e39a0392308f63a8218507b23197b9f3c4f6f7971246886&
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffca2cf3cb8,0x7ffca2cf3cc8,0x7ffca2cf3cd8
      2⤵
        PID:4516
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:2
        2⤵
          PID:1048
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2612 /prefetch:8
          2⤵
            PID:3460
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
            2⤵
              PID:4192
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
              2⤵
                PID:3360
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4036 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5216
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:1
                2⤵
                  PID:4912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 /prefetch:8
                  2⤵
                  • NTFS ADS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5284
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5720
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                  2⤵
                    PID:3380
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                    2⤵
                      PID:1452
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                      2⤵
                        PID:756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                        2⤵
                          PID:420
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:1
                          2⤵
                            PID:4204
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                            2⤵
                              PID:1668
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                              2⤵
                                PID:4172
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                2⤵
                                  PID:5940
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                  2⤵
                                    PID:5384
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                    2⤵
                                      PID:4612
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                                      2⤵
                                        PID:5636
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:1
                                        2⤵
                                          PID:3792
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:1
                                          2⤵
                                            PID:5820
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6720 /prefetch:8
                                            2⤵
                                              PID:3188
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                              2⤵
                                                PID:4908
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:1
                                                2⤵
                                                  PID:4944
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:1
                                                  2⤵
                                                    PID:1656
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                                    2⤵
                                                      PID:5840
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7120 /prefetch:1
                                                      2⤵
                                                        PID:5940
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7564 /prefetch:1
                                                        2⤵
                                                          PID:2144
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7876 /prefetch:1
                                                          2⤵
                                                            PID:1144
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:1
                                                            2⤵
                                                              PID:5416
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8064 /prefetch:1
                                                              2⤵
                                                                PID:3264
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
                                                                2⤵
                                                                  PID:5296
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:1
                                                                  2⤵
                                                                    PID:3804
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                    2⤵
                                                                      PID:1068
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:1
                                                                      2⤵
                                                                        PID:2908
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8000 /prefetch:8
                                                                        2⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2780
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6708 /prefetch:2
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3784
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8052 /prefetch:1
                                                                        2⤵
                                                                          PID:5764
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7824 /prefetch:1
                                                                          2⤵
                                                                            PID:1352
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8900 /prefetch:1
                                                                            2⤵
                                                                              PID:5624
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8792 /prefetch:1
                                                                              2⤵
                                                                                PID:5404
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8884 /prefetch:8
                                                                                2⤵
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5064
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8300 /prefetch:1
                                                                                2⤵
                                                                                  PID:4612
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8288 /prefetch:8
                                                                                  2⤵
                                                                                  • NTFS ADS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1788
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8032 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4372
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3112
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8740 /prefetch:1
                                                                                      2⤵
                                                                                        PID:200
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8516 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1600
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9108 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5704
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8064 /prefetch:1
                                                                                            2⤵
                                                                                              PID:792
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3196
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5572
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5688
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4580
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3200
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7992 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3308
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3384
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5392
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5324
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=8800 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4648
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1628 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5328
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9352 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:1608
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9460 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4592
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6728 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:3328
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9608 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1976
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4648 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                          • NTFS ADS
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2372
                                                                                                                        • C:\Users\Admin\Downloads\Setup (1).exe
                                                                                                                          "C:\Users\Admin\Downloads\Setup (1).exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2852
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://pcapp.store/installing.php?guid=605430F4-93CF-4C59-84CD-E6CD51BD2585X&winver=22000&version=fa.2002&nocache=20241230212233.138&_fcid=1735593729674675
                                                                                                                            3⤵
                                                                                                                              PID:2944
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffca2cf3cb8,0x7ffca2cf3cc8,0x7ffca2cf3cd8
                                                                                                                                4⤵
                                                                                                                                  PID:4692
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsl7AC3.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\nsl7AC3.tmp" /internal 1735593729674675 /force
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Adds Run key to start application
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5536
                                                                                                                                • C:\Users\Admin\PCAppStore\PcAppStore.exe
                                                                                                                                  "C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3608
                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3608.5916.5867557566234397678
                                                                                                                                    5⤵
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                    PID:2192
                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x130,0x7ffca2cf3cb8,0x7ffca2cf3cc8,0x7ffca2cf3cd8
                                                                                                                                      6⤵
                                                                                                                                        PID:3284
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1908,16475170739637532438,17964785595260278292,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:2
                                                                                                                                        6⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:5080
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,16475170739637532438,17964785595260278292,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                                        6⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5056
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,16475170739637532438,17964785595260278292,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=1880 /prefetch:8
                                                                                                                                        6⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:5336
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1908,16475170739637532438,17964785595260278292,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
                                                                                                                                        6⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:5448
                                                                                                                                  • C:\Users\Admin\PCAppStore\Watchdog.exe
                                                                                                                                    "C:\Users\Admin\PCAppStore\Watchdog.exe" /guid=605430F4-93CF-4C59-84CD-E6CD51BD2585X /rid=20241230212237.189241863015 /ver=fa.2002
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:5964
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8296 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5888
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9548 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2292
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:1452
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9452 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:7084
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8388 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:6740
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9736 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6156
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9696 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:6424
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8364 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:6552
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7888 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:6116
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9388 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6340
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9664 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1832
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9940 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6880
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9092 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6952
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9748 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7076
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10016 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1320
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9732 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6476
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9020 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6420
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10184 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6412
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9632 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6632
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10100 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6548
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9980 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6256
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9744 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6504
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7924 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6724
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10176 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2440
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8300 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6280
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9932 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6356
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9280 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                    • NTFS ADS
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:7024
                                                                                                                                                                                  • C:\Users\Admin\Downloads\Hydra (5).exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\Hydra (5).exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:6808
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9284 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6260
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:7064
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10180 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6156
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8244 /prefetch:8
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:792
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10516 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:848
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10168 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:6292
                                                                                                                                                                                            • C:\Users\Admin\Downloads\CoronaVirus (4).exe
                                                                                                                                                                                              "C:\Users\Admin\Downloads\CoronaVirus (4).exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:6680
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6508
                                                                                                                                                                                                  • C:\Windows\system32\mode.com
                                                                                                                                                                                                    mode con cp select=1251
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:8348
                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                      PID:7376
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:9308
                                                                                                                                                                                                      • C:\Windows\system32\mode.com
                                                                                                                                                                                                        mode con cp select=1251
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:13872
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:14788
                                                                                                                                                                                                      • C:\Windows\System32\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:11336
                                                                                                                                                                                                        • C:\Windows\System32\mshta.exe
                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:12772
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10188 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:25848
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10516 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:7088
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10140 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:6616
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,14643309621436665617,2459409962848613716,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8252 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                          • NTFS ADS
                                                                                                                                                                                                          PID:7608
                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Petya.A.exe
                                                                                                                                                                                                          "C:\Users\Admin\Downloads\Petya.A.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:7948
                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4036
                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2432
                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004CC
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6116
                                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3620
                                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:4652
                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office\root\Office16\Winword.exe
                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\AppData\Local\Temp\Temp1_INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50 (extract.me).zip\decrypted_first_payload_try_2.dat"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:8
                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5472
                                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1044
                                                                                                                                                                                                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:1148
                                                                                                                                                                                                                    • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:568
                                                                                                                                                                                                                    • C:\Users\Admin\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                                      "C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:5672
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=5672.5896.5072417254879658943
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                        PID:3380
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0x100,0x1c8,0x7ffca2cf3cb8,0x7ffca2cf3cc8,0x7ffca2cf3cd8
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5324
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1864,4754516640778238451,8845095939892802651,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1872 /prefetch:2
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:6188
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,4754516640778238451,8845095939892802651,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2236 /prefetch:3
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,4754516640778238451,8845095939892802651,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2624 /prefetch:8
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:6220
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1864,4754516640778238451,8845095939892802651,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:1
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:6344
                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:6428
                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6556
                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:32052

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B768A570.[[email protected]].ncov

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ea3ca35f71b83c13b92fc5a6c742e926

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e35d1b849e879f41c97d727d2c2891b2c113ce4c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            554c43907b34fb69e4e87bc128e3d22055ccfda62feb76793f7d57cefac4417e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2e6bbf3f298ed577d95ff1f2d4a973aa2109180d80c5491838766eb292643300a08650a677b1d44c9b166fde4b48f8b1d0101106ee63e9ae892686c4499ea50d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fdee96b970080ef7f5bfa5964075575e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2c821998dc2674d291bfa83a4df46814f0c29ab4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            20875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            46e6ad711a84b5dc7b30b75297d64875

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8ca343bfab1e2c04e67b9b16b8e06ba463b4f485

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            77b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4bf90633-4918-4656-90cf-ea6387b3a4f9.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            222b1cbe053a8406023535d0cc1c7a32

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e6a7ef54d843cb6ae10d1af1b2217a818ea46bea

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            235b963a2a4ac0a8efb7aa1800a2371cda5174da1e88af23e8fe0e36a28235c4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cbe531d4345d39923d14320788cc7f80401badd85b8c603be06df700af5d98b3266d7b5173c7bcab73ac40b755bf7eda7785e0041158ec7f567ffa7ae8267332

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0d89f546ebdd5c3eaa275ff1f898174a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            339ab928a1a5699b3b0c74087baa3ea08ecd59f5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            26edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            67KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            69df804d05f8b29a88278b7d582dd279

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            63KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            226541550a51911c375216f718493f65

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            26KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5dea626a3a08cc0f2676427e427eb467

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ad21ac31d0bbdee76eb909484277421630ea2dbd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            53KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            68f0a51fa86985999964ee43de12cdd5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0e7ef7ddf9aec0f2b5382781106068a3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            21ac556e090dd2c01479f2ec77a1519b710651c0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            110d3ef4bfc6d2c6b00d85e0e1c1e7055bdd5f7cf83ba06683c5c293294c53c6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9810c77b71fb5b469aac32b9be492844bcd38f8039e498177a860bd7b4f14adf97bf9d9a4a7cadcca2030e67ad766e3407ec3a91e3920d989107f880dab5f86b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004a

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            59ee96aea4061c8a38d2506c4805354c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            273902cf69f0ac50ad5c654fa14ca8ddc295b99f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7c8672db679b72c70317a6edbf0c2311ed3653e1d911376cf232e334ec7eaf4f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6ddc4427481f02ee4f3246384671ff8d41d856d8b0e281c651431a2377b16991c5bc3a3fafb5c1f80ccb05f9219cf201f9ec547286940584c0a671dcfbfefa3a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000068

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a4f3afc86190a2d47f56664367af370e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            57613bcb2a288ef2508e847e7ba35d52f2e87de5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            52fd14eb766bc6676dd81e3bb50a4dad1891bb9a47e38c3ec620aa6c2b487c42

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bae75c59141ee60ef1fc2c745117fafea3d386b64f2f67c1022909f295228578bfc5e5e49de5a2f2efd57e75affc0a7d09fbee8fa50aadd82aff446773fc690e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000073

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            077e3f0d3dddb018c1e71fd8e46d2244

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b50954ed5904b533372fe39b032e6a136ca75a7d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            12ea854aa2a6588219451d4af53fcd368e24b109085062deec4e5b891e059e82

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f9cb475d16d3e8dedc6ef2feaee4f9bad365a8bb992352163a0a9f4ff9e809bf895fc0ffd59375e60a44e5c5bd1f43217177fb44ffc0cc76cc85e45a612b9b3a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000075

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            015c126a3520c9a8f6a27979d0266e96

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2acf956561d44434a6d84204670cf849d3215d5f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            02a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000091

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1f71a8705633e092f61b51bcfedbabbb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            734de3cf8cebec41efb6139ad505c79f9699e374

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            40f088fce01605128e76e724490a6dabb727793e37a075ce6b2d37a53bcd7635

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bb6d3289034f402aa04dd6cf3773af78fcb2f9b7ad8f4dbafde6c5036f83ca20ebec1a1012487f8e92b96f164c98ecabdd2b4a2d085f452927e244b3547c217b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000093

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            102KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7fb648eeeaf2e2f2d888b97748fa196d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0f9f2ee830a3b6d8add013c79d148c8d2e3fa65d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            78fbf704b5938d4b9ac4d9bc6df585f21418af9401bd242dc47c46e7d8141feb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3678ccf3131e2a46266f9b77d3c2209912571d2ef8d0ba822bc4e876feb545a878a62b414305b0f01f0812686f343d04123f336cde9fe6f48f80e2b50b71254d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000097

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            180b69f6bf96d221e8ae6e915712d32f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ff954ea8f472a59ba1081e1ff0e4986e051e552a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d76342f5ed7dd94c5752a339e5af374dcdc0da4b81f4d27b4ad27b982be60b22

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ff10637099c0c1d7dd1de81d0f1b9ffa6dcb09d55afdad9ce969229e68aa3cbf9676fd9388792cf83b22a33023b7df02c7c6ec4d65e1d7c5fe8b1b3ffe157617

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000099

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            99KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cfcfc24a2387d0df4c6d6720f10a2c03

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6c814019646496348ca28599b6cf0fe0834d6331

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            479485d672bf6a462911fb1811254f4052309e5a8b539be09e414948a04535f6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            933ecc54138b143564df5d9ac15c407fa781ddcba071613d719e447963bf84d2941c65eff05f915685f934c2a03834c83017a364f2ddf5637973945a80349910

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009a

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            314KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            26cfc528bbf3f9545a35f07fd4cc4c83

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            68c18ab5b58b839bca80835b6fece6081e5ecd04

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            813b795e6bab991add6fcc2f9b4e8f938681ab29f21b280f1348b3d1198e8147

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            226ab5af99230fef492ecbbd33c1c4ef9ffdcd8e9c48997455942196c1bf653404313890b7240b781e57e6e456ddb9b921a7031abb85b653b534d3340d4f6a4c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            22b1879e94f61cc0f1ef87a9c2a1f367

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            021c7d03e2a8d04918d2c32f86343fd6806d2b81

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            84d601b258c3770c1f87d397ae2bf75bf4ff483fa73f17c9aa6f658d9a7a0238

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            51d8731fd979a491f3cd01eec77441b4d7b00399dfd8d08e0671929a2d4fb54ce285347041bad9e1a31b683858fdc1d4606a6afdc91a2b5f2047ff006001dc0b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c7

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            43KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b2eca909a91e1946457a0b36eaf90930

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000d5

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\17789dcfa107eea0_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            31KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            09541213043d3a9914056e0b79f19ada

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            67aa6be002f0bc63b881cb4982f28f1d7257e6c0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f3a6e75b2713ce8149c808ec2862827e7c66c26663db04d0126631d76d1b1040

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            eb1ffa18bac674f9ba8525e59a2a10a97d68ee58950e232c48232ddd754ba98b52098b14d7244050d0aa6adf61753d770578418d8745e122b4c5898ef3706d76

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\17789dcfa107eea0_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3167b566b2d1c4f72001813a1072b649

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            18352a52419cd5c164a556d66e726f2d89357016

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6718fdcf18d6941a8e0ccfd807525dfa8adf2c19bc94970349106e7b677d2115

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1f9873e575c813867628d1f0bd4d3b5bf2abc47295155713ef10af9082edffe9a145e7d5ba33d310ac84311f9a3255d869f7ca1e5854050d751a821aeda4a698

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\1c1c8e2182894c5a_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            55KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b96f27c7d1c95b6ef0cd742a190b0f05

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            927866fdad43f60c4f2eb6047859f908c3c9acc9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6fdde6d1d6988304b2c7bc02e36711ef696c1f740ebdccc22681868c81c98b47

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            db5afce67b6a7f4583e540755eafc4077a51b99b9086878563d9cb4bbe3aa102f16956c3c8c6686e67bfe71c9ce6cb07f339914bde83d67fd6cf0b0e2900cf77

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\4a39413adbf58c2b_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a748fe1b6bdb8fa5a934668cfc04db5d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2e9fad5e9c72545a5218ad1bee3819e4a74665ec

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            12b49228cd88a1d6ba6cd6df24c9e525eca63769a685a801e23893ed190d1148

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            62d5350fa6a34c20e9d2e0fdca400e8d2c92edf606b86721fc602ad55c5ebeee711eedef4ec156643a6a0f4c813a77c3769c3f399e7b5c7dc3b46d5328af24cd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\4a39413adbf58c2b_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1f791d1d48db40a26872d156ee7b8541

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7abf311af9933a64458b073b84ef01f35e4dde58

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0debb46e1da6ca6484e018e2be8d65a1610b14fda2006c2c7d30ef76eaf95d77

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e3439615d217584867dd5628cc030242b65f2e0c752ef79d23d496567ea48bfd0263b01a8f367eec3455b6399ade7b068479caf1ee9f130e03168f9cbd6c1e61

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\55208194111039eb_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            55KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a74914f57ed5beb3235bc917ce5b8f30

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            30e2e196bf8d62fe869f4a692fc40e4f00b321a3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            31e79a9907ff092a5c187cfacf52c0824dbe487bed2a9027aff23ab92366dd54

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            db636ef6f88ab5cc58711a0e162fae87a87e66b9b7d7d8b6a529e2391ad3f1ebbf8d30489af5cd61430b6d007bae847d462db54bb7e43a52f5c173c08428de48

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9502abc5f613a7d9_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            316B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            23e94ebbd1e05ade09985ae806bac15e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7ce1acd57de6165084bb09395b27f13aa6d2f92d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10803fb5c22b2d16e273ba5627c1f7c7d82e7e72b45ecb32a56ca3e16c991ee4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            feae8a50a0b22e9ba924e4179fc7617dccde593af21ea1274a8084316a993bdfb678b019004b860dd57b665505015e5323b995d784794b09f97e484dd5071143

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\b0aa62d768e1c3f8_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            158KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            529e4adde6fd3eb43cf01dab5a636d89

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0ef0017fa013068a03d5571c4c3bc0685e6b81fa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            04b0c587fc755e8636158aa7e1fb966958ece076ef48f6e24828a2750d05a661

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8e8054d8b0c32a4ea0e4df9cadf75702fee0dab920a024139d0d517d813b0f510c634ea5a2cc9b0472e39d8f809f0dcf90d6b46b494a3a8eb4a27b6a43607e47

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f2688a29fa39f045_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            55KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7f59ea43840f984bdc1d899afcf845a7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            09740258613a8412bf2cd2d9e583aa9b29ae38b4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6edde7a80e2643e36598d0965b58a93f3b8213f87d36615333c262646902d9e3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3abdcc7fef87fdda2a31972e511fa85ffef3c694d72b8dae9c14872e11f5b0934b65d3ab3c9ad06b44a86356c80b550058d3787b74e8776edaa58801b5cecc78

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            577dcb6b331177e66ec69847a8b7ee40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ef8ff9cd316fb79a0407bc3afb5e1dccb86acbdd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dfe4e54f8c7cd697c9e50c5c415cd9b543aecc2c69f73082789df0d2fcf165af

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79bf45671dc68dc1ea55fd80a6bdabaff73c0b28c9fe4a61f94c3b75c18131fa7e66eb40dc935a20a1c2f103b6b7cd4db11a22c9a8b40fdcbc747d13514d95f6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aba0182a3dc51aab8926c2a90462c764

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            74ce952f49fb43baf41114e0a014deb652872113

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e1c9828c7363dc53d09f364b3f9154bf7257bfd4b6cffa7e256f13f6828e4bb5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e750d010b33a223e052d6675cb3579c134f489c95979f521b43f57e04f51b317768ed411ce8e99628687b44bfd5cc3e6ac9f522432c564be557f35a48ecbfa05

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            80668e00a47a14ec43ee5092c631b059

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72bd61f7862f494077f09e3d4441f479f90706ff

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1e1a91b2cd351198182e5c7377e14b3c28476bb7b3b10c0312394c7e767857cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            507cec3024f57050a0302d61365c708cc52691abc1082f99ca3068e2ceac88a084f323fa4cd2948ba6caa8bab11517973dde893ce1efab0bdea390f128c6123e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fd5f22e8a64b797546b49490dac14872

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1f97c74195ba102eaef54ec2d2f31ee15193c1e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            536020c66d3fc3f1594ebaa7af7771545222bd3bc83023dd6080f17fe69e03eb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b7cb26a01720da6d4bcf43f3dbe4e2847ab601e21295060e4de9eb51fc1263fd4c9d31de5250754f4eaf906891784324c7a9aec6776eab3862efc9205bf91ccd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8ce3ac4136576de42a5f856680ccbecc

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3aee369560505b580024f46c4aaed163e2c20170

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8722dd699610146f3bf150ce634a7ff147bc6e1a466a1a3fd2bae19aae3de7f9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1eda59a59aafc5e8e8d175dca662018c4f48cc8332690a876e4b85735208392d7a7b6d52d75225c5348ac8aa229752899edd828a6bafbd73bc5fb60f307352f4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            be2ebcc5630d66e679bd38c1e26d9e42

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ad016039c7fecc65391a1b6c626d66865a81ba91

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7560033230f79e284e894c02d41ed063027446cdc98930f9654f33f8a23de803

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fb8629786c80e86318bcde18127ed0f4c9272d8cbac3aaaeb9a7c25fdc7f1df8c7bde60ae1f437d3a7f8415c92b6369a01e419bcaefe6d7005860df598c6988e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ab042675251b6955d9f54ec72a32cfd6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            04a67b4b67ed9669c820c6ffa87142fb4e9544f6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b0ec8501e42f84d67aa2d36503dfad1e29c20eff7d80da5ab2ba827290a7df00

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ebb23cee1d06961deadff231706801f68876bb727181e4408c00b0f6cdb7cc179e3030873796a90080a19de8260ea97b69e4e85b4194f02cfbc3f300136df6d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            54d75dd8ac13f279054acdfd5dde212d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            39f8aadb4f39b34888e86b0d6cd2fd0d031e5b81

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            361baa95aa132ff27356e326df4d966e637d0c8e7a6c9f784ac6710fab0372d5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3d0edd75d6ee00171351c6f9b3d290b2580e36518278f64eecbde81ef923e9e70f48b2ba050bd2a1811d14eb06cc9d57a5f7e8605fdcd7b31b84a8477af402df

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5fee31bbc171efe6cbdc2fa7a4d55a17

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1b0eb52a09e53d16bc7a7f2c3f3a42e7d8560ba1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9c777fc02257e404d7a852c41fce1ee5375d583b7dcd896cc19fe5063e38c8c9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7408ed4e75a2d8ebba13691650be5582b5767f5ac75473005b4491eed27af2a9fd46191ec834f5f731cf5bff544c4efdbcc1eb3b60756cc6f9869c40415cb3bb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2df5faf994b79457714df3a8b65867b2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e823953f50579d0ed474cb2dcced8f1b1c23ebdd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bc51fa129601d0c987c3b1ec36be2a4ba7fed17689df08b4c7a390d0aa04ceca

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            61feed6afc1ab66db49587c462fc534b63ff4879efc08700a32acab9e8fa70c3e10aa7059f7fd6b5f1be9b35d2b07c6d63a40521d288a8a122b54606db1ba038

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            92e40930a633fcb2db1dc4e809824919

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            26ff9aa2289f3b309f5d17ae15533f25b1d35701

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0647c0eb78b0cbf537a50cc71389a7b2adf0f3f89b99687cf5fa48e532389cf5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a8899b8a74c723ffd8b69d31ad7448462cf4a4b51ef9459d4bba1920990d1c7261069c44722a12da7579e318821d6ee7ab49dfbe0943d268c3011c698489d75d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            dcbd445780b68ab2bc3f928f277f8ff0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6c1aff202fa877cf4f193a6368d8f3c3102053c2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            14975bec66da18100438ce38e7e33db36e0917b22162c129768d664fab7ffc51

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            01a0ae9ae2472097ce43d99e143e80dad3516f8992d4f1cc683392c4386db36e4a530ce5a8dfc380d6ad2a8a641d45aaa7b95fd7056a2551475c9fed77bfb3a8

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            347bca40221a489ecc483098743debd9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a6d03db47ad18b4757541d6bac8d5a1accf98382

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a0f7157cc7e674b594d08da3884f2fcb7dedd6aac99a1a979575ef8c09dc6494

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0e3e267bd563da5354a24394ebf15fb334c3da6e40729d208b7576d9b4d35a8831ef2136d0dbec2276cfede95b67cbc523468336eb879fdc1d74b5c0d82771b0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c1b4816a6122c33608da79338b565203

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            782ff570adaacf3f44294217a96c67edd4129976

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f8ea0248c0d8ad38cf883d2a66b4031b620422a30964159eeb720239a42f4190

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9137c4c71ec10885a93b0ad08de875015e1c779efe21b261dfd6122492f877530413381105719e50223473deaadec5de65301b382a7e9724d468325ba980df2b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1d713469d6aabbbf5d3ff4194745fe1e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ec718d7bafeac60fc4dd622eb37a31a2e67acd69

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            651d0b582f8561eedf14575f2206e0fbf0cc3f18093dc3c10471eb6295ac2828

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            15fdfdcfe7e1a3f18d69956d1f7e00a44db55c2861c443391b770a95c997f1f855e959475a030604a2885f86dbd929002f6cd34d42015cc976fcaad41b8d611b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            179001391ca9ea4700056b8f48c5bf36

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1b1fafdab48d03cd2416710f6c039c173a5855b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3e27757a899a3c0265ef4beb10bbff7b4181eab898bd56d3d26ca986793ea892

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            45919b49c3ac8f18c03bc18d0676b4904f955feed73992b7fdac4e4536820d4ab1b94d758c484b4f49e9ba0ddc162ee732800ed8f19f7f83cecab5810f2df929

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            479ad6f774b3f83109d42a30c600a0af

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            aa58a475e82065632dae6d3c3dd4158d6e1cad8c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e01802e2be28d40c013409d0a40038a65cd8c64cacb0df4aaabb77acd236f401

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2215ef70e4f31922fd0845886a0e770ceca93e47d1f41389235935e168fb03e87428e5820aca6ca3157d526434a072f00c766439a4b0e9ab20bf1ac05401e5c4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e82e32a00de74396704132c5041db5b8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7a5cd60ed16bda85728dff412619499de3d3d390

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a33dfb0ddcce2e5ff2df5d093d3bec3912adfb64200f843cb5293f096add2375

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            660484e842e57f138a5206c30f7a6b7c6e673dea4508212f1684a982de0344897980732ec0b6530ec05be8cb8f65a02f84b2ea0d23d6043acda377f00b8f65bd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2c401b9d827b3f74fb9dd96ddf4c5e83

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f25851cd297edbce835ad6445d91344504cb89dc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a6ce8add5c4bc17a641e0f6f5f37298cda92cda77c5e79466504dc0c9f758fc1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            92445902ec515502d0bbf00180b776d9011dea97f00b79ac25fab5d286946349cd9c393368cae1b4ae0b13f5fcf05b2740ecb258ffdf641c9d2cd132953f45ca

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2500c4f0d909cf6d3eecd33b8095d76f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4919ae41ccdae1be9f71693878abc283ede51737

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bb581f29d779332df5870e71b0413a71e3fed71ae4b2d5cffe3f19d5188a7f0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e440fb6effbccdf110be9867bdec73b5c8070afd2f1fdee6d7e873bbcb1a4dbb55240a85e2c8a9807e6bab7b2ed5e19ea5eabcc9fa019bb430fe19394862ffa3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            885c8d066f7f2a35bea66237513ac114

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d0a2d7ccdbcb5644a7f1c0149597cf6477ab8eb4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e813cb0e5c9287d03c2d30f404a847cca638ea91c73208abb22c6e41808e0d5c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3f3595507420895f2cfbc410b4e69c198ecd0a01ff54164b293e093164f7873a6a7de4c9faf9efa9480960280dab9ac53e1e7d2c65d17c194a23bef2e29d6d4b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c0ac6b3172b12291cd05f73d0575df84

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c6c24c4477f003f24d9040a2634a787bfa0a8f89

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4df4a7099aabc98cb45b993b98638257c51a879a848bee181fd99f093c00db25

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            eaf0e2c0f9c5ce2e33b45932f02babec449edfdd6df4932998afdd3eed89d871330503007a21388b6cf3323c4a6823fd20af59512457601eb201ff312010b722

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c169e3960ae94c2ebeee385793426f30

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            550edfa7fcff93b592fa3eb03713585151779ddb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e8b063302bc108eb0e85ce2ec190eebca3a6ae890fe655fee6ea95dfe3deca9f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a5fdeaaa5d1ea5ff9da13c723b8f3f150c9b67c61051db67bf88137e77cc37f9684eaf79ae18ac45e5f06f5aec4bd4378c5eb668f078ae36735d15ab570c8cef

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8db6adbe152b526b277fc302778b0398

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c3ae706c072eaace3b63bf6a55b806cde6614ae3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d231b39d092a1504b30b8df3acc12cb4456980c12aa3b4520a455220a717c397

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1cd15a80e1c9b9bc1e1f32180e46b94fbc40b95f8da17db88c68771e3a3aa2c3e3850f5969661792bc95e995919d6788295e846e4b38c6b659afa33a836ab64b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            68fefff0f6af8c3c6874f41bb48402dc

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fed611d562125e131dd21ad306455e3627727018

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            28f28ed5c4dec1f8fc2678ea0f3c515e8275d5fcf905f980661c8067b97d435d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            76de250d224fae1f70b179c637d84f1d7a3db348c42d9cc8518a801dda116002329da2eeaba8ae21a0c16a22d38c0fe5a875c2ac20b255bf3c95dec29d9b94bc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            206bd3ca630e0a8accdde2883d35c46b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            baa3c54f65ffeccc84dceb839c13f726fb269d47

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            33a67638c5f3f00db4e3c6ac5a468474e389deb889531dc1b07822d373ac9997

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9c5cb1641626c59934cfd2d58d8cdd35e81d48e4f5d74f6cef35fd737357e81d5c57b3146a0612a2041c11fabcd0c8ba028a044499f2ea581eb3fdd14367d089

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            313a07f82525c12d9051049f251f4a41

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            174485026acb3919c842eabe62606fc12612e906

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            97350899cd155faf3849bd6e8b42e37ffc745109d8ac421abf5349af7a6a9873

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ee1f92035a6df5eea1eaba944e8b1ac15119aae28b0ca9863fd35f333ee6f10abd8bfeca26b221c326c006a595cfc11f8b6eeaa6367e76d56c2d5015d09c9a9c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0995764dce24a3e238f5740c6722649e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d9b2e630376348f473522a0eb8a58f7eb4007fe9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6b63c4fbe4edac3c5b5b24c0bc8007d7fdfc8746fa12fdcef5527592d1911a49

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3579e3ce336bebd7630a6a9b49e89d610dccd38e333a3e543a7e187aa390840e50971c4d8bea9e4e8d43bd22e8b7e28cc3ea9bd5e04bd9acce09200537eee224

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8ccb75768abf3bbb0bfd041f2aadd5ab

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3bd3304e9ab00d2a49e317521faa6dca392ef471

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            54c462bddcb72e844d65ceb291d20fc1e400a0e44fc725d06c629df0ebd32bcf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            af4090b47cfef66041285262613f46c418f690b567d6c07894ff44eb98078bc487fc882e9d5d13a420370e6df4afc85d1ea96b77097d6124c1ea494b2cdab6e6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b6dd80de94e4e69cda127a935e36517c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d05d77a866801aa7ccf4ffb059acdadc299a8a9a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b7bb659a7c877c7581ea959b5071a28d31c8019d0c8b8f45aa3b8084f5408c6a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6d6e24fd2f6c9bd3302684d68dc64efc90689812540fa109c5e740be2cf4e68080b710311459d0c6a5925c2a3363151e52d04e864c35624b4b5f1801c10631da

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            15e163c96c092ae084bab9825a0605ec

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            90aa0d502c49722f715ff1e63a913c2619acbc45

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f4aca515614543c8b477cb061fa12217ad385151df9786def16a4be290496b8f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e99e20ee14082106f5fdb0d0dd059c0995db6fb6f64f63c765ad9af331e6cfa05a092b941d08471859e6f3c32c9b6c54a1233845d4633d5b3b6484f5f27b2190

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4d1c09528b8e7b2d17e7a8506e8ee649

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2bfbfb65da492bd1b5bacdf6f4d2914826619376

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b2905db819425fac585f7cfb712ec08ab6e3acebc776549288fc67d2205770d3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ac92e582288f3bb49558da4959c668b4fe17a21fe6aa629544bef164cf0cf68b0723fbc4c4c2c3b7f08a72177274de728a23771d7c3dea11e7963b5499b43c5a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            91ab500c480ad7ea4dccb371db030422

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d119d3123c221f2dbc74365f4b03a7aec8834b6e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            51cb50399dec4eda7fa9494c86ef164912035c585a2296ff4863bf087e188f38

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cc5ccebf84b3e1e39d8fd456a28ce92ecf5a4d3d71c6ce3afbd272c44fe7ed5054a11854f42ae3e48daae50d57338e075193a99ec0b59fd6b1b4572e2d052629

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fc67f4175b926cee76aa1bf3ebfbe19d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33234c44ca24c36cc2fc04ed1603db01ba70df43

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            653de023b0e202c1f99fb5bca14e08dd322eafc3fc8ae32c433314e05f0e502b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f0b76ce7fa25c55f3f8021dfa05468d8cbb34551e72309da798a7f05809f3895a3ebd87d15bb3a770946a08c5c2b7c542852dea23b6f7bc0215b2ddcbc81beaf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2c2dd20ef5bbb7369f020449a2a26d22

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6073c0f07bd3724e6dbde2994ff284567cd1db50

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2a85715a4a94ef4a67abc816e795232b94fa9b83722df4c74af21ce9b5e877db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ad550898afa805a3ea441b076ba78587350d2318439bb4a4a1f6e7eb4525eb86552588e1a5d548e7f223f2101af8fa725838682e07d4f172ceea9fccc45d051c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9de128d7c96f2cf7c0b52cd18bae257c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72b79efa904377a17b972a8ec86f8a3ccdebd2e9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9faaae09e1fca29fac0f3220e4507b8aef9cfa099e8feabc779ec38ea5ce7819

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            39fdde79f7fb2fae5ae1bd02b54185145accb5c304c965846d7ef0f7d50e07ff8cff08f5321b503a1e5d6bb89dc7413c0f22f7d48b5b5734fb351da4a0188052

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e5a8a1b487c554d7f84d2a94745f478

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c5be912458168a494ee70f749785a0a414954c67

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3aecefde6e43a741d0d02fdbb984883c655640079cf52fcc9f70b40f39bf1bff

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8afb9a45f21e874ae92cea4774ce510a23b419486c3b6de9d5d489eafa5d89e2de76641733a23b0625ca98e96c0831a2568f3f3cc6d497e541588b1163d3461a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\16ab4a0d-2333-46f3-9c6d-81c0cb79aa4f\index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\16ab4a0d-2333-46f3-9c6d-81c0cb79aa4f\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            120B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            896897dfe5f29c31dffa88968e095412

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            690ab684c94f66615ebc774f69dcd45b142bf7c6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b3045190065202bc4e35867dcb9c0c67834864f6ae64f671a873dff048c5e1c0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e3d1b2804b8e15019f60a3645efa1a8a1d1fed5bb35ad7686b7974e4b6bb9fe1b5ba819a5db93abed3b884ba72df283ff0a9983cbb8ce257a9372453ba0233e7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\16ab4a0d-2333-46f3-9c6d-81c0cb79aa4f\index-dir\the-real-index~RFe59cd39.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e2d47644658806b8db77178a7d323b0b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            89947924f925300768e085b730713dcf16dd0373

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1b162d36f8b432b7c2916f681ec4f71f008422f1fd263009d50d97e31325299b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f6d65602c2b1e6728fbe5fa180e379e1477966ecb9a714880b014d5ab33f4e27855ed38fd90678498a0a77046faa340750bc3fa958ea94a1d338ad56df261576

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\9cf2665f-37ea-4ab8-8c4c-b2356b95725b\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b5f0ac9d20f944f86aa7f1b6f5bf5f7b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            791c69b5b8ed26a03184fb7b7c811a21da065f92

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9bee45ee50aa33339515331b40364a40defc64ea8c4467b71406b18b65b4903e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0e6d43bec09a931f73ea01fb484e48fb24331cc0cca0e220662e1dd4d4e87fb7fd0f04be9da49e445fa73b9db10651387d82655b034676a4883958eb26d294c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\9cf2665f-37ea-4ab8-8c4c-b2356b95725b\index-dir\the-real-index~RFe598c0a.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            39d8b00da75b348a2c592797637b38f6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            205102e0b984a1e8a242cb62a25b3627f682fcfa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            01147a7440198ee63f5c9c07487d387645c5145b9890f3822143eda27f9abe7e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aaeeeba0ef7c27ece6e030d62a0ea4d7ed86761abe36dcbd07d824012ac0ce7271cbe9fef66fb3bf546d968e8ba81716b12faa06021da693d6d23e641706e297

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\a8890926-d045-4d43-aa0a-85b160a33038\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            558eceba33abe3c17a756b05e0451496

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6efea619691d65a74177c434617e563d93af3feb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            67b706bcad52c302ec9644594eb7ad07a5610ca318a89e1970737625f2b81920

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a9ed5810d4ba23df270a44460fa84a53354e6ea2736171395261455e5ab5cdbc86450cea9920734c2ccc2f1c7ab2fd80e1ee84c891e2046000328986f5c081de

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\a8890926-d045-4d43-aa0a-85b160a33038\index-dir\the-real-index~RFe598c67.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c23ea87269a3d93b51f4013dbcd77ad6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            689bc05d5e02aa8e68597031b6296cbeab4d0a98

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59c5636fb8b1ca0fd3564f707f100d1f3c99ff27c76132f9a68b9be3cf618202

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7504fc581e0938eca9a6175905846f02dfd9e6e3b5abdb3e4e614ef51c3821333a7b8b1d16c898e6bdde03d48b4b3c62aaf2129a70e77e7dfec3d6232355655c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\index.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            301B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a80a890fd5bc09b7e7184f03db62b836

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d6677ec3ee3c7e4774a838ad65ed1783ae1164b2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0be5241eef3422afa574ecf5e317fff86675ae3fe29ba5263d938b25c0a39c69

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            48f732c742a37c735feb8f7bfd65d7b6b9aea3205cc0b8e66f3dc4dd710dcbdc4562883b4292e9aa1dd3213670b5ece91a90c8922eff3a8f73256b94e3707f82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\index.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            90B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5459524bc50f668451a2d98104761cbd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e75169b6322e1468a0d7ed2aa3b830e5b430c8e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1825b3e5c5ee3141d2329e83b82bb30786bfd6d985e4f1ec5bc18333cfde26a4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            906be78085a1552ed500d5afa0ff8bc087a0dd3e66e439c7b06cce9f1bcc0bd6462c493e299fed3a339294643af50027ad737c94009a28a047e3202272eb0f6a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\index.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            183B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            eaba85b47c9c045e80a33d5c125825df

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44df198c0349b67b1aeec4d0d874b136f5321855

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e8ff0881fc53f5259a2540ef95479a314a590f29680849e2ee50f19e312199df

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ee90d39a5aa8294b4ecefdbb0cddababa2c2d8dab3392b39910f33cad5cbb9e9c4ff1c925127f363a8f69cbe055c8121a1276481b940ca2f4766718e477cc510

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\index.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            243B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ea4f093b67f61c23d44b66299581fff1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1f2bb5ba6adcec5a6edf8e26a6966ae37601a8c9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c965d918fd381945e1c7b1fe5ed3a595efc6cc4a24bb42df1eaa19b511ee2e45

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7480e9d393e1ce8baa1522d8d94bec7611a1944774d3d932eb030dc2db062d3461301b5740f3ae593c0a46c4283834fdaf0f63ee6dbccb9036e24c3ebe9cb296

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f1cdb4e30d0801c9fdb54ee12ae6da90a8d1361c\index.txt

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            303B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7d2e20113e57ec8982ac258dab97c91e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e79058fbb84db8fdda10d60817efa84fdbdb085f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            52a3d23100246cbb688263b573b1161a5a172865870c654c6e617f178f181fc8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1c9965831d92568ce47131640023f6bdf75e9c14eb21acf150dc2d6055dc6eba249f06f87b916c5c703bc2b94e263c911787059b8ff6209d77f23c9a0062454a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            41B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            120B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bf44c913b6c410c1b39ac24275b6def9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d3b9c8b05e71ab69e1b843357601763d41439997

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e0ed2f9a3802322943c354ab8d2d0074f5a7a49dfe6168801b1f9673888df991

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c651568667875ad1bca72b84380db41b3dc6610c56fe5ef9a2bf322d0b3512dcdff0e0b46397e15bf06408688874bc7f0c8c0bfded34b6f87e64d8261ad9e03c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bed3b0a5b7955d38620976aa42ae19a8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33694f7e3e2b1a772c3ae43b91ab9562cb1b4370

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b04f0ba697948052fb818011ddd1512caf4a3a80d9d0fd4bfd6e3eafa6cffcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1a3cc52a0db8f1898e715a40aba44f6ba8c64b152c6f4f53d45383aaddb57a4c9ac089dac081f40c2b525ff16d0a6e2a09c2ec53ca1fa0d959bd2c51d0ef26cd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5970a2.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2df2100b0e9cdea9a6a12188642d0619

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dcd122700ae40a56339a62c540ccc97f84baaf6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e44ea3fc11d1b865bdfbebdb4b25fca7fa868e126ed5433f8a33fee4167736eb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0318f7c273a697f33365c85f6b373285f2c96bc6fdd0af0b09edb9fc994b4bdf98f921929e5f610ad698cf2b4121d87cc2750f21fa750cb283b0c24ee1447c2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e40a80b358c93c5a3cb27f0f7cf9441b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            781386baa4119c1f064e274f0fe7648462b821e8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dc7e06641586db89b52412880b7a2454d1b861574d0a3efdf5be6ad09eb15e6a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e6616fab78ed83b98e6d5aad5086b586c05862f852762635b5c4fc1883be49a7d090b465718a7df2a18b18c6c1571775b7a377a8ac9a707f6a9e0176f08d4428

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a1504fe3b9f09ae5673de4ce9c0d5e71

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bf15fd9cb28d838f3f50240be494e104f48f1b49

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            412859184e3b0a8aecd311470c350a88762b36403022f0ef9618e9618412673c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fa5b6a54acd1f41a01d9e9cdd3db82bc335b3a95d1f8e288914a99ba80c5ae42e65113488df8fee6700a840ff60213a1f9cbd4985e1839965e423f619fdcb9ee

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1b6d15a9db00af4d23012f95c48c31a7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ec9c76d16fb04c2bb73e7fac3c7522eb627e978b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f77ee6b257a1b1d9bbbbfb74dc135ab565f399509aef5104843ceb0cba426a2c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5658e35183795593f630cedb48ff154ffe42b03f15029df06bb5d560c94694f27ed1cb365817556e072c3e43aac3c00e9223867ae991c03a569162d07f3c0de8

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            52909e57d3d307a5190181060ba6314f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5fb752712d42b46e26217f6f34a92a074d7de401

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fd094e9779ac872c3e1774b7fa1c7c799638c1d7d8b07620e8e0dcaed0eab8db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b2797f4015f960a66b0e1ba8059617392cb13326f76cc5b407eb7051a7aab641a2e25f5880e02bfc94723f8e17a6ae1becf8f5d90d80dc8a2d5d9bd7d6df8e4d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8838a1f841e697919c7c5c215f6e9760

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1de8ca4ca610ecbab46657972fae5b951686d212

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3f87876c227caf8531c33230d441bc68407358b84a04dd6aa5f400def791a445

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            eb36b7519cdde945610792ec6dd69bfcb7fe8f9b41cc195f9fe7844bd5ecc28aad9f961bec0513b094d97ed6ac9fce3a46b878d707fc80205a730a2ebc44a904

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0020d10f4ecce1a4677f99d9a53b028d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4046ef13d7cbe6772320eec9f01d3c9bcd2e1fd2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            681ed1bd2e7ebe480e9ee030489048219b7a8e6a5be8e681afbf4792051dc0d7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0232e6c4dce8e696dbea16f1456d31d14002f5d8920ce97ce47b63bb76679a2b2ae1c15022ff05a7bf15267c3431fef66bd65a134a0796731db8f11967b741e9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f6fa6fa726c9f297b99cd5995d479fa3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            48984deeab972cf69e5a17668cdfcbe43c4b38a4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7b889a5f92e4e2d6d7133d62f1bfb2f05ce4d5d24a8fde653a8196c1e4754102

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            60a9a5687edccd29740e3977f16b931eeb0d5b4b7f282bcb68a9c3f30dc3fbd149b81b377c5391ee3411febff52a398833a84fd8c61385955e450788be9ec821

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            939ee3f74f8c4bfd657d863c24808a7f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dbaa551163524482c800deed9c626c3bbdb198ea

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3977742c8c8e5ef216a54c6531cd1cc3750b64dec6b26570e010821b536ee1ab

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9fb796224fcb32e400d18b266657d9a832c44a619eb47045a0c952a0575be7b72dfe884e4a0849a79eb8117c39b824aa50da36c886cb8b87df62b9c642a7b215

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c4a0ef1b70a80fc9adce4761be17d667

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            55a3026e11c7df217edff4071a55607289614689

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8f32f72c8895cc5f087e8c844d8c73c88ed5e261a9d670948641822df97a03d7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            763955a32d67845a59b88cff393d171f8ec17d21c67d19d5f950d5ffe3227b8dcff7cd0b5f706aebdeb6fe95c2819540be0addb05c1e2d22bd038cc69999f682

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c60d05a7d0f3ca9f98a75115f72f2656

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ed4f1ef85b394f25b4f312dc37e53ef1be7a9e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4e28e0a3fee286b88bb75e84be500aeb8448ad83d0e25f69d5b88df8d1ee4fce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3022ec660910fd91b6980ecc0576f3f370952f0f27f08ac225c33a83b0180efec88bcb83243365bcb8dc69842f81aa1193a8d6f53eed769ce8d91d2eadc0df46

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            634b07268114003c0638900b5f67a586

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b5ebed3e2b96245ec043abe9a1f14923d7b83b34

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9893781bb52607a4a2612752fdc5e6ce635d16c9f741bd12b10dd35499a3c5a5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5fe55ba65216f05309bdb9f8f82191eab177074d435c1b522fa27601a8eaa6583520676782b70dd221e41f421c3e61d3883adb4fb550df8253f857b88e73257d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            44b957fbe9df96a92c4dc70fa41416f6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a3c9c934251265784f2c81a006774d583fe86849

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d35ed03cb75f3995cc4d17a1f8fdff40fcff80542d1bcd647a23c7f19a733fa9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f4ca92cfc6ebe589341218e3979a9454214ae030a20f3c86b71515f0c20fa55bfa62a5e49a33c781ad6b1188f946707c8b959819ebc93a4f9eb11e6dbe85beab

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e4576f8a7f420de2a34676d5daac963c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a2c96a14e909050f1b38f0a1f85100907805208f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a6148d03f33ceaebe674be0501f8d6749043bbd3f6b238faa06c3ba49c003e45

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            87c3560b0c2fe57cd767494ef5548e84d1f937d92b1ee8ee0c28d305d22948c9d6e5db5b3ce7d2f26f8f3b4384a5e9aad8ac3097e11c95646c12be66d6e9866b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d5268100b45fdacdab50aeb0899d4e15

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            12b3b7e2439872791cbdfb9aec4c7809294360e8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6f57e93b93a0d868432b4173fe957a6af6482d3eda4a5debe7d24b53e3fcff3a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e4bf2739f5183aad642fe65c21748798d3ab5d4fc37618e70ecd5c1964367a5f3bc1a6183a33bd4d0011a592aedf52f5290bae50d2aa09a47b5b2159ce3d5e5d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2580d79674f04cdc99677b676d931719

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            23a56b33c4a3e2eeafd574a9199b7cf92ab7c70a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2798c85a1f5d688f0310ad90b78989feec853942d7a716dfe3a4ca0113bab49f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            370f3b1726347150b2ed39db8ba3d44d9a984596b0d5abc9b263c919e05c7a871a9b47032ce8321d8a8620d50fefdc5ca97233096d82ad183abe59b99d681a3f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3d1410ec47eaf1439f03f7e879a55886

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            647162709882d4eb46531f2a5b25769122ab8623

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1aa1229e8febcef02af10b1786af277a279e65424b88c62c003683958de81991

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            532eee72789040fd0480f2a932bca7c0743dd0a7713416cae4e4c823d822d7e6dd3aff8a102b3d18f5f8ad8c7d7da055266863e972d87706721e02e1846c0742

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aa35243d357f8df08fcd6887a7f841f3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f8a01fa41c7696727d90b6b2f84eeee7bd3a89f5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ffe21dcaf6af584c3f7d69a68e197678315d9da02f3452ff72375ef0a6bc8066

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1b19bced2246ff67d211588d67c7d0530049b0711b4f684686205143978ad78b24de076710c9d1f824fa9892cf41e94e124a5ba541f7213c2f0b3c12c1d55bd6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            54b431f6f47f5a232a4fc783e4bc8f9a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1e194f4c5511b30a4c5a7f117cf7c7dc6f4fbc84

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            09ae54f7fbc57a17b0843048a23eb6d606754a720cb81f3ffa5fdd6d1a5c592d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f6c37823ea63feedcf39ff9f4bd03499f2dec075c7f7732377f93450e8ae2de4864393d481df5e5baad7a0dd8a7981bc55a373eb24fe78e4dfe6187ce0acea41

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4a00ff2c29c71a490ed8c7f324a0b03c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44cadbc692e1997b1b0e72272466693316104eb7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4eef79e3078cf1898a36791b1245c17f5cd19178b51706ff7997f9ec99c7ad3e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            97c5c4c78e5b5182f7253e096d446f97c918e58c0a0228e3facdea9c60d093888cf5c4059dc460ddef90f2902b16d2a489e190e66bb35773463134192a53340c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a237d5b52036bbab8d5fbee2a2988d75

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e7f9487e152ad18b87f26ce3e9fc29396d4b74b4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0bbe45917fc7107a99589e8af9a9253714c8c5567c8c2ff936f0e89ce32dcd2c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9a67e226b30101a62c40443d15f88bee159ede7131d90e40b341cec11e08e42b7c1342c3629cc445902dc0517225d8f951efc9f469c51a922013d4e8312bc9a5

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            23b223e48a3ef50012b51a081aa7295e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            508b9982f856a0ea5c0e5416eb760536fe6986b2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e7217840d1941e8a15167482cff0bf865c7c670d464eb7cceda8a1a1b4ff6606

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3e1df14c4656bf96ae4610024da3cda1c09ba801da30190763c3e1ee8c44469d7d03bc03fd2f65270164d0030525fb1ba1836a69f2e2f62c3e4986892d4b9e7e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4c782c69391c559c21fcc7deefb207c1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a9fbe587464e22672899d66357e9fecb45e6cb94

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f70bbce96033eefe398c4eeacf3de62cfff5fe38542c023c7edcc1318477cd0a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4a0be6c3b112a11579a6ee9c4996bcbfbc3cc5c2a83e893f57bce2d26f19287e61f9d1c784bd9b782c3c530ba95e17ffcaf40e69e04c6a0b5a43099c86cf411c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            339344a89dc7205504dd2411a6cccbe7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6f4eae8f63012868381a35583383edabcc258c55

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            db62e79b7d0993ab2f3ea815aba73e9aac1af8e3cdca3ca0cf8bdd7cd9b3d8ce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d8161b61f2ea741a24ef947ba1a510cae5bee461db7f4d49f5e0200c89392f001120e2742df785a0ef3f4ab271c6614603160ef827c65962e365c919cc26170a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ed8edf0a0044f0143212b6c101db91e9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fb1324074042ae451a91e28f20044ac74b1a4744

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4d268eb85a89cf5cb03d4167346fe9a49560d5fbb43191284071a81f326e6308

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            97031a00db3f6d396dd402d9c11e3110f844f20ad51011e20a7cd58f1fba4ecc7d8eb51648505cc33e900307666712afdaa6c71dc8e9b5749ad6a2bfd7cea700

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe583bcc.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            42675cd8f7371a9a3154b5e46c6f7964

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7c405c4a9d390ea37eb4bca553b8f1496366e0e8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            82c1633c05de23d3e63358950555136cbbd850a1cf464b8826e3d3490766cd9b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a8b4b7c1d0794c4db0c304ed3c7f96cab3aa1e5a95ba8fc9c6ca0394a61450dd802a104a4408bce41ba8663691fe60c5f90a238a9b9de7b85770689d780513cb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe6cf7f6.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5fe1f65faa0b4bc5a3a21632105eb325

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ae969aec034772c0ccb7c5d4f3e128adb0227af9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f89d97103ea55bb36e202b773489a11692b47c4fe915ed4b51f80873a7eaf487

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            41a298864c8cbb4184992f038599ee379462f2bcc1b93b29e291eb5981f3f0b2aa8b73e739d8b49a14e10cb7d9b2748b6cd6376e09aea6000153642fb8b9f65f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6f5eab862f0388f3d8bb98a600d58746

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f2e548da48931f9dfcd436230e595aa27405663c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            89f9563e9c7f67398224ca22e92ff2b9e12dcf0768a6c0f0c42ff8dc1a9f8df4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            11464b7a5961159fc7c95b0db05fcf7d6ae5be06ef77aeb0dd9b04a7e815aab2befb16825199931f374568fb08db179fea9549edf7e7e2a92221c57995468fb0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e3d790061da59d22c1d09fc63164e96b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2c4ed6da2fab35a566627ff4682e439d28b204b0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3c4b784a798d673141685a74f9656d6cd3575bafe8837a9569a6b8f2e0f373f4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            65fd32ed85b50d14a27765a0e174ce7c8c49eda6cb069464a5eb25441c3fc0ae3e2bacaf3eb69dca2f803bee3b3dedfe810e10602a33c42bb2896a15e11acd84

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5ac7bc210a796eccc9191cf2a9c42285

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            602d64afa01b7a096cf7d90fa8611584c972d1a6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d793363ca3d545785862a9fd9fc26c3631e59d0b2409add6e27e9defe156b9ef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8149c95f81bef6b56bb0e029081f58e5431bbf05d17e9ad2c71eeb7d21478ae9a0743110a7f3177e0025bd269bbe0f57b32fc1275f7f03e3f954d58e07f8fbe1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            86ccdf982fed41f392da3b49ad945c6a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b342218368802a61668b9c1ffe4ddfa8048fca27

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            450e572cc6579602570fd64a56c1b98a2a3e061ff191fe8e204aefeb69b02dca

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            13e7abe5d4e85df5ab610afca82f54d087edaed3f22eae0cdab63083d67cb3518b55308e065ad596c2c54231fc65e233c7c2647a31b0d1bd2a826933c5c0e721

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            36cde2f5877d6b216708ba53f86e66ae

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fe654aa5546e6dc54a6c12ab5f5b9e8fafe725a7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ff36e4d355d0de0c86949b5d08d1ad1386294ff6348f5b271fca2f88f6ae19ea

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bdc8cf6974c2b26f360ef226d775d7b9e569c4abe0684e367c92f70848ba5babf51d2c9a0d3cab2cc00b30e35887de48de1574010bbf77b8668055cf526a9d66

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0653a434bc88a2637d84228d0d62a52c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            970f2cfc61659d0e8ad07ac954ded33d5746483c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3bc73012141f9c951d1fcc86a5dbd66c31f875d1824138b8a509a4360163dc2c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e7bc88c5f7b7307d9d49bf47d977409408123cf77d335d024de96dc272572fc0cbaeef8d99f7d0207c1b267e7851b99ef6f269f0433bc8bb1945ec79f5661622

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            902ba0f375ed3505affea29d33af17ea

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2adad41b33207b46fb9b042c2792244deba3df3a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6ea068daec5a4e9be0faecefb1c133decb83bac0b34b23881ef86b2023ca282b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d9d4cfa443b49409220c3e07d458373dbfb3dcfa89360d7427ef89a7ba8588911c85dae9479918c110049d1789154372035b0fd93855667260bb723b99303abb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6f3b79ef8c962ee330e0574262384438

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8af7bd0009f7552bcb59e913a7a62dc662cd0105

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            45e22ea9c6762d4c91485e0b612498973e43d5840b8ccaee998002b2d0d4584f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2e5bf2627d8b9a97150e5d778130304581975e050687a155e01ff71b02775be5aaa17d0adf4a22095906392071663cd17b78edb8e743ca13c1fadb2204d189e6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            14KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            74edbda8fc1442cbb25d0d11e7bb2b8b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2c35ff4dc966715eb7d76a0da556c4c7030b95ca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c39b87d1373e99013340f9cc7f86c31dcba2bdc52190994d74a0c10bf5189f2d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cf8e4ef647a8fdea39bd73df6580f6eb9262d8ebc8eb223e7a94fec1fcace01990cade486d3913369716097e75d341ef5de0f5a07a40cb5922a90be9f508afcd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\73d4485f-e07c-4694-90c2-24427a1ce848.down_data

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            555KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5683c0028832cae4ef93ca39c8ac5029

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f3b2fb6f26f88343c75ab24be5ee922b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3ff47a1cbba36ce248793c45b7355b036928d9fd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            72d98739f036ec0a11a29c3b675916adb74ac6a2d85687f1332c06a2c2f39676

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e65f29ac20df004dccc06d5827380e194cce290513d31bc8cbc7d8503d0b163560966dda1f2b8f5261544c3ecef2c931c580160f0eb641ff872242278c889913

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            31a184393a26a010b7ea546777423654

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6746e3874761b7a75001e46fc45659ab9580b53b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8acd514c7aa602ba488b2c4268793b95997cfa39af885d10cddb8586b6680b07

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            423b33bff3b6334316e87df818b82fc2aa791d4323eaace7cc15453ca2384c3c96cf2b61742df871c0ce74621677d866d7042236a6b17c005f2fac44441f8169

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TCD6A4C.tmp\sist02.xsl

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            245KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f883b260a8d67082ea895c14bf56dd56

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7954565c1f243d46ad3b1e2f1baf3281451fc14b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsj815B.tmp\Math.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            67KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            85428cf1f140e5023f4c9d179b704702

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1b51213ddbaedfffb7e7f098f172f1d4e5c9efba

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8d9a23dd2004b68c0d2e64e6c6ad330d0c648bffe2b9f619a1e9760ef978207a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            dfe7f9f3030485caf30ec631424120030c3985df778993342a371bf1724fa84aa885b4e466c6f6b356d99cc24e564b9c702c7bcdd33052172e0794c2fdecce59

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsj815B.tmp\System.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy66CD.tmp\NSISFastLib.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            137KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9c7a4d75f08d40ad6f5250df6739c1b8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            793749511c61b00a793d0aea487e366256dd1b95

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6eb17c527c9e7f7fea1fdb2ea152e957b50a56796e53ce1e5946b165b82deaef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e85235307b85ffd3aab76ff6290bee0b3b9fd74c61a812b5355fe7b854d4c6b77bd521e52638d28e249a43d9ec7aa6f2670af2b1c671091492c7fe19d6f9a4e6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy66CD.tmp\inetc.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            38KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a35cdc9cf1d17216c0ab8c5282488ead

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ed8e8091a924343ad8791d85e2733c14839f0d36

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy66CD.tmp\nsDialogs.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6c3f8c94d0727894d706940a8a980543

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy66CD.tmp\nsJSON.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            23KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f4d89d9a2a3e2f164aea3e93864905c9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4d4e05ee5e4e77a0631a3dd064c171ba2e227d4a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            64b3efdf3de54e338d4db96b549a7bdb7237bb88a82a0a63aef570327a78a6fb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            dbda3fe7ca22c23d2d0f2a5d9d415a96112e2965081582c7a42c139a55c5d861a27f0bd919504de4f82c59cf7d1b97f95ed5a55e87d574635afdb7eb2d8cadf2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            98ff7efc80f9659726b3673230b8a1aa

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a26a42ab6072b1a5a4b28ea3ab16e846e83f7a1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f168b2aa6b410b975764c0550e00c848bffd8a6012ec2bddef8cf18f5c4229b3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2053fb7eb3ab3225d866aff197666a5491c7c7471f0f322907bf0e2c4872af8a59ead85fb04facee3826fd026b0986b3ad45a54dea5a1cb694323f83e00f0fb4

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\60de6924-6c36-4dd0-8ce3-783e156c99d5.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0d74765b7fc778dd8890afe2628f00c9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            09b787ee1ccff2c5b38daa0e516b0b55c3e45ef1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            afb0f7e1b799ca881f4a31f65c12457c149f706a9dafbec1e229c72ae17eef17

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8ec36625e3bff2c0a2b0729a62f73b2e4d1dde0c3cf10b578f52d724bbf1a24dd45f69a8534950a0d5544a217f19904935eb0f6002f10be3f97fa7c4e3168247

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50 (extract.me).zip

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a67bd0effc57df9b5c5a9afe0776befc

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8b815e65f2dd0aec782a20346d8003320a9c2117

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            03e8abe1ec436d8b946f79f9bc1c6caf6848d32497f2d1a298081aa635a34597

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d799b7b1b5777f9ab6ac2b2eabc68a440b7b8c7eb461754f1a82075d912c545a836431447a84aa133d5900a77c09a9c312f788bc826a9a543ab7853dc725d6a0

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50 (extract.me).zip:Zone.Identifier

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            149B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ce21a7e9d9abefb213cfdd6e77944046

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cbef8a1735db156be1dcfade5815d3aaa05d81a5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bcf1b0438b1c623780dd028e9fe3fb0be85f594b331f882d5d3346c51f2b86dc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f514f3ec5dc8cd0487546b50993ca22d57c993ad1044b56a2c451aae25e668ca9dc3f30b68e365f674565326228746ae75eb458aae3aa81dc82c6ec919812928

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50.7z

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            768f6f6fa95217899adda111a56784f2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            65adb38d4f931c9cd34644fd15a540add8db904d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59a773e50609f9525c071884ddb36c4b01d8270615faabe761dab4335a0fc0c2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            23b994d441072a6f9437252080f1ec74fed6fb4b797478c71be825e3bbb9022089de574b25b164b584dbf2947972feb77c042d06b3c822774eaf3138d072cf44

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\INFECTED_decrypted_first_payload_try_2_INFECTED_pass_infected50.7z:Zone.Identifier

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            274B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            63c7f1db8b1ba98043f63e6ebef4d383

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fd2efd3541e2342f0dbb5d6340dd11b714916d3b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ebb8e243025dbf6ff84b1aba76e68e2ac4d378973e536e6fa808d0f476137bdc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a164145f7c5925803c438e6bd2499ff120208dc03a079b8330f439a060f1a25edd91e863ef5108bbc98dc074581970e28785bd7eac8a2137d07e6e1434a5ff53

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 150028.crdownload:SmartScreen

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 503466.crdownload

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            225KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            af2379cc4d607a45ac44d62135fb7015

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            39b6d40906c7f7f080e6befa93324dddadcbd9fa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            69899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\40ec096f-52a9-492a-96b1-aeb89259fb74.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            11f91646a206321c3a46a92c14407b28

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            42aa5acaec65fac4aa846acb6d2d9e6f5d75a71d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fb60253cd07af5418acd7d70611a704db1added35b422afc665fe717985985aa

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ff7dfeacab57cecc4ba9f35c7b28be28d326e35f980ef1321f0983998fd6b232df51de8f2421889f5dfd3325e81769006893fe028d45158e6522643eab5602c1

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            05d324256e6eb38bc580cedd988e0a94

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e38bb768ee98753418eb54da8861afcbe5920e71

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            741a975d441f63db50abe18ed2cafbe9fee1b451e92d747ccab05a98c9070efb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            551f62f321306a1eb42a6c154bcdf20c22f69dbacea132488654f51762a943aa8d3817965a5ba16cbd77d866af472b5d1dcee0641fa757992a74aaf947faba24

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a5315ab59f9b42252cab07bf707547d7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            aa98c68f1c0e880ce31586b42a309c6e0be5de3a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f61f08ba6f1ac62d05a662dc9b52ed7874cd733d5ab472b5dfb8f90f8a792d30

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f590093c973ab42225485be1ad3b1205efab2d6e170ba04bdcf62fff65877e323c5f2defb372bd3df75a2f44b3955fd333f0d215a3e8171807ab497518dfc14a

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\77c79d9c-d7d7-4637-a36d-e39858d50627.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\GPUCache\data_0

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\GPUCache\data_1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            264KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\GPUCache\data_2

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\GPUCache\data_3

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                          • C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7a67acf1b5bb98234d66ce109a913e84

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5dda6e4eb790230008a45a04194a5caca7ec7826

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8caa5a6d42cef5eae6443277fe46ce00d29110ad0679747a36c9cfed81d3a827

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3855c9b6e5ab2f84fd4a94d3dedcb4accabc1994e86f1fa0cf8c9312e7fcea8098a09b95e5523a80f070cd9f278778f50a68f962ac427a8511ab37e7ae2256e1

                                                                                                                                                                                                                          • memory/8-1716-0x00007FFC70580000-0x00007FFC70590000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1711-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1710-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1712-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1714-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1715-0x00007FFC70580000-0x00007FFC70590000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/8-1713-0x00007FFC728B0000-0x00007FFC728C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/5080-2933-0x00007FFCB17D0000-0x00007FFCB17D1000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/6680-3890-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/6680-3880-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/6808-3737-0x0000000005DD0000-0x0000000006376000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                          • memory/6808-3736-0x0000000000DF0000-0x0000000000E00000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/6808-3739-0x00000000058A0000-0x00000000058AA000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/6808-3738-0x00000000058C0000-0x0000000005952000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            584KB